)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r2, 0x0, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x40000) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r3, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000002840)=""/4096, 0x139f}], 0x1, &(0x7f0000fb3fa9)=""/87, 0xfffffffffffffce7}, 0x0) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000b00), &(0x7f0000000200), 0x0, r4) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000040), 0xfffffffffffffec7, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x202000, 0x0) 12:50:14 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)=""/17) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="0a477580ed0205bffff020000000000000", 0x11) 12:50:14 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0775b0d5e383e5b3c06639d476a0bf", 0x455) 12:50:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000004e40)={{{@in=@rand_addr, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000004f40)=0xe8) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000004f80)=r3) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000300000008000100", @ANYRES32=0x0, @ANYBLOB="3c00020038000100240001006d636173745f7242656a6f00c007006f756e74000000000000c47f8cb12c424bc6080000040000000000000000000000"], 0x58}}, 0x0) 12:50:14 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x0, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x92, 0x400) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000100)={[], 0x2, 0x7, 0x7f, 0x55d8, 0x4, r4}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x12f, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x258) 12:50:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000240)) r1 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/dev\x00') getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000400)={@remote, @broadcast, 0x0}, &(0x7f0000000440)=0xc) sendto(r2, &(0x7f0000000340)="622de067572dfbba4328940287b0fd14abbcf62f5de1b75cbd750c3e9d9cead7bb67b6f7a73908a22736360f99acce6aca51c2fbf1183ac115af123f73df8ff3dba5a69f8f6609fd0aa6157b079cc2193af7fb22fe85953651b2aab0a7de5abdc4ce3427b61927ba32dd3b79aa52aaa0a29d18d5bf8c9408813370fe91b7e5bb3f3e71c6e00c937f3e7e429bfaf0966edf2a39faae7e8f61644766cb5564ec3a94a77c386a5fb62e7a54523421db24f8e16748dd15", 0xb5, 0x40014, &(0x7f0000000940)=@hci={0x1f, r3, 0x3}, 0x80) write$uinput_user_dev(r2, &(0x7f00000004c0)={'syz1\x00', {0x401, 0x1, 0x9, 0x4}, 0x49, [0x4, 0x7f, 0x3, 0x401, 0x2, 0x8, 0x7, 0x2, 0xffffffffffffffff, 0xc36, 0xffffffff7fffffff, 0x0, 0x1f, 0x20, 0x2, 0x2, 0x1000, 0x21a0, 0x7ff, 0xfff, 0x0, 0x81, 0xffffffff, 0x100000000, 0x3, 0xfffffffffffffffc, 0x40, 0x7, 0x80000000, 0x0, 0x7f, 0x6, 0xfffffffffffffff7, 0x40, 0x4, 0x9, 0x3, 0x5, 0x6f9, 0x5, 0x2, 0x80, 0x5, 0x7, 0xff, 0xfffffffffffffffd, 0x100000001, 0x9, 0x5, 0x0, 0x7, 0x2, 0x20, 0x3ff, 0x7, 0x2, 0xfffffffffffffff9, 0x1, 0x9, 0x7, 0xfff, 0x5, 0x0, 0x1], [0x36f, 0x7f, 0x5, 0xc6, 0xeb, 0x1, 0x7cc4, 0x2ae, 0x10000, 0x4, 0x56a, 0xfffffffffffffffd, 0x3bb, 0x80, 0x6, 0x0, 0x1f7, 0x3, 0xc85, 0x1, 0xc34, 0x2, 0x23d, 0x7, 0x0, 0xf64, 0x5, 0xaf5d, 0x0, 0x8, 0x38000000000, 0x9, 0x1, 0x2, 0x0, 0x4319658a, 0x5, 0x4, 0x7fffffff, 0x145, 0x0, 0xffffffffffffffbb, 0xe0d7, 0x0, 0xfffffffeffffffff, 0x3, 0xffff, 0x4, 0x1, 0x7, 0x9, 0x4342, 0x5, 0x3, 0x9, 0xfffffffffffffc01, 0xfffffffffffff800, 0x20, 0x20, 0x10001, 0x8071, 0x1d8, 0x0, 0x2], [0x200, 0xfffffffff6c5c667, 0x40, 0x9ced280000000000, 0xe, 0x4, 0x4, 0x3b, 0x8, 0x400000000, 0xecd, 0x8c, 0x81, 0x2, 0x2, 0xbb, 0x3, 0x0, 0x2350, 0x6, 0x0, 0x9, 0x5, 0x0, 0x7, 0x5, 0x3, 0x1, 0x7fff, 0x0, 0x1, 0x1c, 0x49cf, 0x9, 0x1, 0x7, 0x400000000, 0x13, 0x6, 0x9, 0x81, 0x100, 0x0, 0x7fffffff, 0x6, 0x2, 0x5, 0x80, 0x4, 0x3, 0x3e3, 0xda5, 0x40, 0x2, 0x100000001, 0x8, 0x4, 0x4, 0x3, 0xfffffffffffffffd, 0x8, 0x30c00000, 0x2000000000000, 0xffff], [0x758, 0xf5, 0x5, 0x2, 0xfffffffffffffff8, 0xffff, 0x9, 0x8, 0xeb2, 0x401, 0x4, 0xd7, 0x40, 0x2, 0x6, 0x3, 0x8000, 0x401, 0x3, 0xfffffffffffffffa, 0x6, 0xffffffffffffff81, 0x20, 0x1000, 0x3, 0x2, 0x400, 0x6, 0x400000, 0x5, 0x73, 0x6, 0x10000, 0x7, 0x7, 0xffffffffffffff92, 0x5, 0x9, 0x1000, 0xe85, 0x1ff, 0xffff, 0x0, 0x7fff, 0x7fff, 0x0, 0x2, 0x81, 0x6, 0x0, 0x4, 0x400, 0x5c76, 0x40, 0x10000, 0x8, 0xa4, 0x18e, 0x80000001, 0x95, 0x0, 0xed90, 0xce, 0x6]}, 0x45c) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'speck128-generic\x00'}, 0x58) accept(r2, &(0x7f0000000100)=@ipx, &(0x7f0000000180)=0x80) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f00000001c0), &(0x7f0000000200)=0x30) 12:50:14 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000b00), &(0x7f0000000200), 0x0, r1) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000040), 0xfffffffffffffec7, 0x0) pipe(&(0x7f0000000040)) 12:50:15 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x0, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r1, 0x4, r0, 0x1) semget(0x0, 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:50:15 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0775b0d5e383e5b3c06639d476a0bf", 0x455) 12:50:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x3, 0x200) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000100)=0x3, 0x4) r2 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) 12:50:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) accept4$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000140)=0x10, 0x800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a077530d530ea6e4cf020000000000000", 0x11) 12:50:15 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x0, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:15 executing program 3: pause() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x8, 0x1) setsockopt$inet_buf(r1, 0x0, 0x24, &(0x7f0000000100)="a3f5c49edcf71e979b987997485d5caab23cc5a4d4324479b2026e3a18d1223728baec8d260b8cf66b0439f6a820f71d0e77e1c1e9a4c84518f06c7052466a4c35c3f589c4768f3176ae515ce6f043a438dd2cff9a9ac94f6e52feffec980b36184f1efdd3496e9414b56c4450dbd31d1683dcf564a11e", 0x77) r2 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000240)={0x100000000, 0x7}) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) get_mempolicy(&(0x7f0000000180), &(0x7f00000001c0), 0x100, &(0x7f0000ff2000/0xc000)=nil, 0x5) close(r2) 12:50:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x5, 0x1, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xfbfa, 0x402) ioctl$TIOCSTI(r2, 0x5412, 0x5) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x12f, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x258) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB="00010000", @ANYRES16=r3, @ANYBLOB="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"], 0x100}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 12:50:15 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r1, 0x41045508, &(0x7f00000001c0)) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000b00), &(0x7f0000000200), 0x0, r2) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000040), 0xfffffffffffffec7, 0x0) 12:50:15 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000b00), &(0x7f0000000200), 0x0, r0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000140), &(0x7f00000001c0)=0x4) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000040), 0xfffffffffffffec7, 0x0) 12:50:15 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x0, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x800) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) 12:50:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x20000, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(seed-generic)\x00'}, 0x58) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x1, 0x70, 0x5, 0x7, 0x7, 0x10001, 0x0, 0xffffffff00000001, 0x800, 0x1, 0xfffffffffffffffe, 0x9, 0x9, 0x80000001, 0x2, 0x4, 0x7, 0x1, 0xd93a, 0x6, 0x3, 0x2, 0x5, 0x100, 0x80, 0xfffffffffffffff7, 0x4, 0x3, 0x100, 0x0, 0xfff, 0x6, 0x419, 0x3ff, 0x1, 0x2, 0x1, 0x1000, 0x0, 0x5, 0x1, @perf_bp={&(0x7f00000000c0), 0x8}, 0x24400, 0x4, 0xffff, 0x1, 0x5, 0x6}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="0a0775b0d576a0fff0200000fb000000", 0x2e4) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000005c0)={0x7c0000000, 0x2, 0x5, 0x4, 0x7}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000100)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f00000003c0)={0x90, 0xfffffffffffffffe, 0x6, {0x3, 0x2, 0x2, 0x9, 0x69, 0x1, {0x5, 0xff, 0x1, 0x7, 0x9, 0x100000001, 0x8, 0x800, 0x3, 0x81, 0xdae4, r2, r3, 0x1, 0x6}}}, 0x90) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) 12:50:15 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0775b0d5e383e5b3c06639d476a0bf", 0x455) 12:50:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x14000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x124, r2, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x40}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x401}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x124}, 0x1, 0x0, 0x0, 0x20000004}, 0x4) r3 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x12f, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x258) 12:50:15 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2000, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000100)={0x60, 0x0, 0x7, {{0x3, 0x2, 0x9, 0x1, 0xb8, 0x4, 0x8, 0x2}}}, 0x60) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000b00), &(0x7f0000000200), 0x0, r1) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000040), 0xfffffffffffffec7, 0x0) [ 412.697787] kernel msg: ebtables bug: please report to author: target size too small 12:50:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfff, 0x40) getpeername$unix(r1, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000000280)=@req={0x28, &(0x7f0000000240)={'gre0\x00', @ifru_hwaddr=@random="2cba66829962"}}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000300000008000100", @ANYRES32=0x0, @ANYBLOB="3c0002003863a1ab5c0001006d636173745f07000000000000006f756e740001000080000000000000000000080003000300a7000800040000000000ff784ab17409b7395af9438f7b8652"], 0x58}}, 0x0) ioctl$KDADDIO(r1, 0x4b34, 0x2) ioctl$BLKRAGET(r1, 0x1263, &(0x7f00000003c0)) [ 412.793107] kernel msg: ebtables bug: please report to author: target size too small 12:50:16 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x0, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r1, 0x4, r0, 0x1) semget(0x0, 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:50:16 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x0, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:16 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0775b0d5e383e5b3c06639d476a0bf", 0x455) 12:50:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = fcntl$getown(r0, 0x9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) kcmp(r1, r2, 0x5, r0, r0) fcntl$notify(r0, 0x402, 0x80000039) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4, 0x2400) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f00000000c0)=0x5, 0x4) 12:50:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000040c0)='/dev/autofs\x00', 0x8200, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004140)={0x0, 0x0}, &(0x7f0000004180)=0xc) r4 = getuid() getgroups(0x6, &(0x7f00000041c0)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0]) getgroups(0x7, &(0x7f0000004200)=[0x0, 0xee00, 0xee01, 0xee01, 0x0, 0xffffffffffffffff, 0xee00]) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000004440)=@filter={'filter\x00', 0xe, 0x1, 0x1d0, [0x0, 0x20004240, 0x20004270, 0x200042a0], 0x0, &(0x7f0000004100), &(0x7f0000004240)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x7, 0x1, 0x1c, 'vcan0\x00', 'veth0_to_team\x00', 'team0\x00', '\x00', @empty, [0xff, 0xff, 0xff, 0xff, 0xff], @dev={[], 0xc}, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], 0xe0, 0xe0, 0x110, [@cgroup0={'cgroup\x00', 0x8, {{0x8000, 0x1}}}, @owner={'owner\x00', 0x18, {{r3, r4, r5, r6, 0x0, 0x2}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1}]}, 0x248) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x80000000400205) r7 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r7, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x12f, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x258) [ 413.174825] kernel msg: ebtables bug: please report to author: target size too small 12:50:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x5, 0x4f, 'pcbc-aes-aesni\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000300000008000100", @ANYRES32=0x0, @ANYBLOB="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"], 0x58}}, 0x0) 12:50:16 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0x0) r2 = getpgid(0xffffffffffffffff) ptrace$peek(0x3, r2, &(0x7f0000000040)) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000b00), &(0x7f0000000200), 0x0, r1) remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x6, 0x0) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000040), 0xfffffffffffffec7, 0x0) 12:50:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x2, 0x840) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000280)=0xfff, 0x4) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x2f, 0x1, 0x8, "4a4c6b1b342b16d0bc3d1067ccc6139b", "c3cf5f82aff7068b0fd62dfa013b6570cd1c9cea4b19514aae78"}, 0x2f, 0x1) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x4, 0x2000) ioctl$EVIOCGPHYS(r3, 0x80404507, &(0x7f0000000100)=""/99) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)=0x0) fcntl$setown(r0, 0x8, r4) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) 12:50:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="2800000000000000000000000000000000a4d90ee677bfb6a7b7c3c959ce0f0ae4173ffbcacd0e79355d2c5644f1803fcc262eb65ce84fdc23dfe0a3c30da3f7b54f7b3e4176b2889f31e39f74fc2912da40062313519ec79c0690647ffcda95da2add2bff392d2e3ff284db725b6ac68aad337efd75", 0x120) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000001, 0x208400) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f00000000c0)=0x6, 0x2) 12:50:16 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x0, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x2100, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000000c0)={0x101, 0x8, 0x80, 'queue0\x00', 0x1}) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f00000001c0)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={r2, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xf}}}, 0x400, 0x9}, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x12f, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x258) 12:50:16 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0775b0d5e383e5b3c06639d476a0bf", 0x455) 12:50:16 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x110) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000200)) ptrace$getenv(0x4201, r0, 0x20, &(0x7f0000000100)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) r3 = accept4(r2, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000030000000800010097e4309fe4fd804db51ec6d8df09f22f6398200fc947956ae6121a55f2abc14355e24ded6934b54bf9893981030570ebea39a8c56df9f0a44c04a37501419692690aa053c248da4605ad4944098c40cd90f452abf1801f386c8119d5d30b412672e8db49fb292646a4b2b4cf14bbc64ce145f2c4c2d4e0a9b2abee9c4e49860a9973bc5302401a570f5c62b1018fa89449a9c3", @ANYRES32=0x0, @ANYBLOB="3c00020038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040000000000"], 0x58}}, 0x0) fsync(r2) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000180)) fanotify_init(0x8, 0x2) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000240)={0x2e, 0x6, 0x0, {0x3, 0x3, 0x5, 0x0, 'hash\x00'}}, 0x2e) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f00000002c0)=0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000440)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) 12:50:16 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100), &(0x7f0000000140)=0x4) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000b00), &(0x7f0000000200), 0x0, r3) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000040), 0xfffffffffffffec7, 0x0) 12:50:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.stat\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100)=0x2, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000300000008000100", @ANYRES32=0x0, @ANYBLOB="3c00020038000100240014006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040000000000"], 0x58}}, 0x0) [ 413.530440] kernel msg: ebtables bug: please report to author: target size too small [ 413.602868] kernel msg: ebtables bug: please report to author: target size too small 12:50:16 executing program 7: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="0a0775b0d5e383e5b3c06639d476a0bf", 0x455) 12:50:17 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x0, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r1, 0x4, r0, 0x1) semget(0x0, 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:50:17 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x0, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)=0x0) wait4(r1, &(0x7f00000002c0), 0x4, &(0x7f0000000140)) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x101000, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r2, 0x2) r3 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x8000, 0x200400) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000340)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x20080, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f00000004c0)={{0x2, 0x7, 0xffffffffffff8001, 0x40, 'syz1\x00', 0x100000000}, 0x0, [0x1000, 0xa805, 0x9, 0x7, 0x10000, 0x528, 0x111, 0x400, 0x2, 0x20, 0x80000000, 0x2, 0x6, 0x2, 0x9, 0x2, 0xfffffffffffffff9, 0x2, 0x9, 0x80, 0xffffffff, 0x6af77384, 0x100, 0x7, 0x6, 0x7, 0x8, 0x5, 0x401, 0x3, 0x1, 0x81, 0x4, 0x1, 0x7, 0x4, 0x0, 0x2, 0xffff, 0x1, 0x4, 0x9, 0x0, 0x0, 0xf7, 0xffffffffffffd490, 0x5, 0x9, 0x4, 0x100, 0x4, 0x100000001, 0x7ff, 0x7, 0xffffffff00000000, 0x3, 0x4, 0xfff, 0x4, 0x1, 0x1, 0x400, 0x10000, 0xa88, 0x7, 0x6, 0x9, 0x4f, 0x3a4, 0x10000, 0x4, 0x9, 0x3, 0xfffffffffffff001, 0x79, 0x400, 0xff, 0xfffffffffffffff7, 0x9, 0x8, 0x80, 0x4, 0x5, 0x5, 0x7, 0x3, 0x7f, 0x80000000, 0x20, 0x7fffffff, 0x101, 0x100000001, 0x100, 0x8, 0xdb, 0x2, 0xffff, 0x9, 0x1ff, 0x7, 0x400, 0x7fffffff, 0x1280, 0xc0, 0x80000001, 0x0, 0x5, 0x8, 0x9, 0x7, 0x5, 0x800, 0x0, 0x4, 0x2, 0xfff, 0x9, 0x2e6ba64b, 0x1, 0x80, 0x2, 0xffffffff, 0x3, 0xffffffffffffff7f, 0x400, 0x1, 0xba, 0x3], {0x0, 0x989680}}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB='\x00\x00', @ANYRES32=0x0, @ANYBLOB="3c00020038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040000000000"], 0x58}}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x7, 0x1}, &(0x7f0000000100)=0x8) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)) 12:50:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x12f, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x258) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000080)={r1, r1}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast2, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast2, @in, 0x4e20, 0x7ff, 0x4e23, 0x7, 0x0, 0xacedbec1d5951aa7, 0xa0, 0x21, 0x0, r2}, {0x10000, 0x8, 0x0, 0x5a, 0xfffffffeffffffff, 0x800, 0x5, 0x3}, {0x1f, 0x7fffffff, 0x524, 0x10001}, 0x7, 0x6e6bb2, 0x1, 0x1, 0x2, 0x2}, {{@in=@broadcast, 0x4d3, 0x2b}, 0xa, @in6, 0x3505, 0x3, 0x3, 0x0, 0x8, 0x0, 0x7}}, 0xe8) 12:50:17 executing program 7: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="0a0775b0d5e383e5b3c06639d476a0bf", 0x455) 12:50:17 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000100)=0x9, 0x4) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000b00), &(0x7f0000000200), 0x0, r2) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000040), 0xfffffffffffffec7, 0x0) 12:50:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x4, 0x2000) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x81, 0x0) ioctl$NBD_DISCONNECT(r2, 0xab08) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0xb1a) ioctl$NBD_DISCONNECT(r3, 0xab08) [ 414.071464] kernel msg: ebtables bug: please report to author: target size too small 12:50:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0xfffffffffffffe47) r1 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0x9a}, 0x28, 0x2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) [ 414.153743] kernel msg: ebtables bug: please report to author: target size too small 12:50:17 executing program 7: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="0a0775b0d5e383e5b3c06639d476a0bf", 0x455) 12:50:17 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x0, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:17 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000000c0), 0x4) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000b00), &(0x7f0000000200), 0x0, r2) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') r5 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x7, 0x288000) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x81}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x80, r4, 0x625, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x10000}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8000}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80000000}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r5}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x4000800) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000040)="66008a2300000000000000", 0xb, 0x0) alarm(0x4) 12:50:17 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x4, 0x800) open_by_handle_at(r0, &(0x7f00000000c0)={0x1d, 0x7aeb, "fc968894751dc512d78700363300fd3f0fc8f3b8ff"}, 0x200) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2f00000000) 12:50:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) listen(r0, 0x8) getitimer(0x3, &(0x7f00000000c0)) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x17) r1 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) 12:50:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) kcmp(r2, r3, 0x2, r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x12f, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x258) 12:50:17 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x8000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'bpq0\x00', 0x100}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpgrp(0x0) r4 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) rt_tgsigqueueinfo(r3, r4, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x3}) read(r5, &(0x7f0000481000)=""/128, 0x80) r6 = accept4(r1, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r6, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r7 = request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000140)='md5sum[\x00', 0xfffffffffffffff9) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$negate(0xd, r7, 0x8, r8) [ 414.640382] kernel msg: ebtables bug: please report to author: target size too small [ 414.718345] kernel msg: ebtables bug: please report to author: target size too small 12:50:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000140)=""/154, &(0x7f0000000080)=0x9a) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:17 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0775b0d5e383e5b3c06639d476a0bf", 0x455) 12:50:17 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) write$P9_RGETLOCK(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="250000003701000200000000003800000700000000000000", @ANYRES32=r3, @ANYBLOB="07002927776c616e300fa871e16382faa2f7939ca31783f5d686a23fb281fde2721b80af20e1f1c2c8327c00645146372b5080a215659ad3afb36e27cef55597c8bc11ca0c051a6141a343b4bdec69981a9364a7bb3244a61265b7fa9c723b5461ffb4ce7a101a53f053700cae2672d3f27ee4bb2990fe00f53d6a560c3cc5de504997f139b9434c6d2f222c385ac0c59fe51521a2cd84cec1c4d6466dd3a9eff7933940fae8f04854dd542fdbde51565049"], 0x25) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000b00), &(0x7f0000000200), 0x0, r1) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000040), 0xfffffffffffffec7, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0xc69) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000240)=0x100000001) 12:50:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000080)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000001d0000000000000000007465616d5f736c6176655f30000000006272696467655f736c6176655f300000626f6e645f736c6176655f310000000076657468315f746f5f62726964676500000000ec614ec0db12a157c57df0b44685f952000000000000000000aaaaaaaaaa000000000000000000e00000002f01000050010000737470000000000000000000f6ffffff00000000000000000000000000000000480000000000000000000000000000000000aaaaaaaaaaaa0000000000000000000000000000000000000000aaaaaaaaaaaa000000000000000000000000000000000000000000000000000000000000736e6174000000000000000000000000001004000000000000aaaaaaaaaaaa00000000000000000000736e61740000000000000000000000000000000000000000000000000000000010000000000000005f5a1fad689900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ee"]}, 0x25a) 12:50:17 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x0, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r1, 0x4, r0, 0x1) semget(0x0, 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:50:17 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x0, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000140)) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="94000000", @ANYRES16=r2, @ANYBLOB="04082bbd7000fcdbdf25050000000c0003000400000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x20008000}, 0x800) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000200)=""/191, 0x0, 0x800, 0x8001}, 0x18) mknod$loop(&(0x7f00000004c0)='./file0\x00', 0x1000, 0x0) 12:50:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) timer_create(0x1, &(0x7f0000000280)={0x0, 0x20, 0x4}, &(0x7f00000002c0)=0x0) timer_delete(r1) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000180), &(0x7f00000001c0)=0x40) r2 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="0a0775b0d5e383e5b3c06639d476a0bf76c5c95e44186d594cb8b17f12bb459ccf92ac12f11beedd43ff3e98cdcf788c93389ccd1105181435c0464e1b34f62a1ee2a6aeee6a20f6f0a905d1d4693c02d0950cfb2644d87a17560f6dc790327c2d8bf763f741da060064e04c0ed5a489e78516feca96d7103b818b4e943f52a8f0a61f8ec422221976ae9ddcb224", 0x8e) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) [ 414.965962] kernel msg: ebtables bug: please report to author: Wrong len argument 12:50:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="58120080", @ANYRES16=0x0, @ANYBLOB="000000000000000000000300000008000100", @ANYRES32=0x0, @ANYBLOB="3c00020038000100240001006d636173745f72090000006e5f636d756e74000000000000af0000000000000008000300030000000800040000000000d4a601777f9805322ff6b8302dfb2c33931a309ca5f27cd6f543f927e16fd8782288bbab6c0577dade6cce0835ebabd9b3f47a"], 0x58}}, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000340)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f00000002c0)=0xe66c) setsockopt$inet_buf(r1, 0x0, 0x26, &(0x7f00000000c0)="993825f49a49ed23fe8fca6575f10b6b3562170aebe961a4b4ddebb7a9a81f60dad8907fc34a0aa4212db74e7d1216ae3f37a777620efe769bb19a13b4fac71f1f4c459f67f91f5913070707a0df65899eebef2694d6e001c86d66e6e07c2e07e11c4716c9032677d218c1c5c223d97e0ed80cb4890998546f4459403630615642cf4801bdf1d71634249283f6577aab5e3772bceb219b748caf116ceeb7989460d8c5f5ed3440c8045f82be0fa49866fbcbecf91a3db29afc587d7caff4219e45df97a0987e1d59a9f4151f5fc141a20709e1044558d19dd3dcd1cc98704bf7eeff986e", 0xe4) 12:50:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0xffffffffffffffd7) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a4545087b87ab6b546f0563650775b0d576a0bffff02000000000006b", 0xffffffffffffff45) 12:50:18 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x0, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:18 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0775b0d5e383e5b3c06639d476a0bf", 0x455) 12:50:18 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000240)={0x0, 0x3, {0x1, 0x1, 0x1f, 0x1, 0x8}}) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000200), 0x1fb, r1) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000140), &(0x7f00000001c0)="4ebb03fe4beecfcc175b46b2f3049e30bed005f3e30c4545493f0000", 0x1c, 0x0) 12:50:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x1da) r1 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000100)=0x7fff, 0x4) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x1, 0x0) ioctl$RTC_AIE_OFF(r2, 0x7002) 12:50:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x0, 0x0, [0x20000380, 0x0, 0x0, 0x20000380, 0x20000380], 0x0, &(0x7f0000000040), &(0x7f0000000380)}, 0x78) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x7, 0x2080) ioctl$TIOCNOTTY(r2, 0x5422) 12:50:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0775b0d5e383e5b3c06639d476a0bf", 0xfffffffffffffffb) r2 = getpgid(0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'ip6_vti0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f00000002c0)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@local, @in6=@remote, 0x4e23, 0x100000000000000, 0x4e20, 0x7fffffff, 0x0, 0x80, 0x80, 0x87, r3, r4}, {0x15, 0xffffffff, 0xffffffffffffffc1, 0x7, 0x1ff, 0xfffffffffffffffc, 0x3f}, {0x4, 0xe000000000000, 0x7ff}, 0x900000000000, 0x6e6bbc, 0x2, 0x0, 0x2, 0x1}, {{@in6=@ipv4, 0x4d3, 0xff}, 0x2, @in6=@remote, 0x0, 0x0, 0x0, 0x9, 0xfa1, 0x8000, 0x4}}, 0xe8) prlimit64(r2, 0xf, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000140)) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000a200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x470010c}, 0x5, &(0x7f000000a1c0)={&(0x7f0000009d40)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x292, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r5 = dup3(r0, r0, 0x80000) ioctl$KDDELIO(r5, 0x4b35, 0xffffffff) r6 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={0x0, @loopback, @loopback}, &(0x7f0000000240)=0xc) getpeername(r1, &(0x7f0000002180)=@hci={0x1f, 0x0}, &(0x7f0000002200)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002240)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000002340)=0xe8) accept4$packet(r1, &(0x7f0000002380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000023c0)=0x14, 0x80800) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000002700)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1400024}, 0xc, &(0x7f00000026c0)={&(0x7f0000002400)={0x294, r6, 0x0, 0x70bd2c, 0x25dfdbff, {}, [{{0x8, 0x1, r7}, {0x1c0, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x800}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x56}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x2, 0x6, 0x10000, 0x8}, {0x3, 0x0, 0x0, 0x401}, {0x6a, 0x0, 0xd56, 0x8f}, {0x800, 0x3f, 0x1f, 0x3f}, {0x43, 0x0, 0x2, 0x5}, {0x9ce6, 0x10001, 0x3f, 0x52000000000}]}}}]}}, {{0x8, 0x1, r9}, {0xb0, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}]}, 0x294}, 0x1, 0x0, 0x0, 0x1}, 0x10) 12:50:18 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0775b0d5e383e5b3c06639d476a0bf", 0x455) 12:50:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0xb6e9, 0x5}) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x14) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000200)=0x0) ptrace$getregset(0x4204, r2, 0x201, &(0x7f0000000300)={&(0x7f0000000240)=""/144, 0x90}) [ 415.495436] kernel msg: ebtables bug: please report to author: Entries_size never zero 12:50:18 executing program 6: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fcntl$dupfd(r0, 0x0, r1) getdents64(r2, &(0x7f0000000200)=""/131, 0x83) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000b00), &(0x7f0000000200), 0x0, r3) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000140), &(0x7f0000000080), 0x0, 0x0) timerfd_create(0x5, 0x80000) 12:50:18 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x0, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x400000, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040)=0x8, 0x4) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)=ANY=[@ANYBLOB="48efff3d", @ANYRES16=0x0, @ANYBLOB="000000000000000000000300000008000100", @ANYRES32=0x0, @ANYBLOB="3c00020038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040000000000"], 0x58}}, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) listen(r1, 0xd92f) socketpair(0x10, 0x5, 0xffff, &(0x7f00000000c0)={0xffffffffffffffff}) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000100)={0x2, 0x17}, 0x2) 12:50:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = memfd_create(&(0x7f00000000c0)='cmac(aes)\x00', 0x2) pipe2(&(0x7f0000000140), 0x80000) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000100)={0xe3c}, 0x4) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0xcf) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) 12:50:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x2b6) 12:50:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:18 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="0a0775b0d5e383e5b3c06639d476a0bf", 0x455) 12:50:18 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x0, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r1, 0x4, r0, 0x1) semget(0x0, 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 415.935373] kernel msg: ebtables bug: please report to author: Wrong len argument 12:50:19 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="0a0775b0d5e383e5b3c06639d476a0bf", 0x455) 12:50:19 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x0, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:19 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x7, 0x4000) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x18, 0x3) r1 = socket$alg(0x26, 0x5, 0x0) r2 = getuid() stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000400)=0x140, &(0x7f0000000440)=0x2) mount$fuse(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x2}}]}}) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r4 = fcntl$getown(r1, 0x9) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000004c0)=0x0) kcmp(r4, r5, 0x0, r0, r1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000480)={0x7, 0x0, 0x5, 0x100, 0x80000000, 0x1, 0x1, 0x7fff, 0x9, 0x0, 0x500000000000, 0x101}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r6, 0x4008700c, 0xc6c) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:19 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x7ff) fcntl$setlease(r0, 0x400, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000200), 0x0, r2) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xfffffffffffffffc, 0x632401) getpeername(r0, &(0x7f00000001c0)=@can={0x1d, 0x0}, &(0x7f0000000140)=0x80) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000240)=r4) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000040), 0xfffffffffffffec7, 0x0) 12:50:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f00000000c0)={'teql0\x00', 0x3}) r1 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)=ANY=[@ANYBLOB="f3cccb9f", @ANYRES16=0x0, @ANYBLOB="000000000000000000000300000008000100", @ANYRES32=0x0, @ANYBLOB="3c00020038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040000000000"], 0x58}}, 0x0) 12:50:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpid() fcntl$lock(r0, 0x3b1ec87b9d6a2472, &(0x7f0000000080)={0x1, 0x3, 0x6, 0xf7, r1}) r2 = memfd_create(&(0x7f00000000c0)='\x00', 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x8, 0x4, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x12f, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x258) 12:50:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) munlockall() r1 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) 12:50:19 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="0a0775b0d5e383e5b3c06639d476a0bf", 0x455) 12:50:19 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x0, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:19 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x0, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r1, 0x4, r0, 0x1) semget(0x0, 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:50:19 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000b00), &(0x7f0000000200), 0x0, r1) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000040), 0xfffffffffffffec7, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffb) 12:50:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000300)=0x50, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0775b0d5e383e5b3c06639d476a0bf", 0xfffffffffffffff4) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2000, 0x8) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="d0bb6b08ad26fd9131444b99366247962e574e1c5275b7863f0563860ffefecdeafb09c39b2ddbf1933596d8ea9752cb8ebfb3be2d371d6e99325fe57a066120c36ef4428aa446f69239862d34424286c07c030851f4261375232ff5415abf6a395fee41a04de47338e95bf02a0fe6af83dea7063df369157a480f97ce8cb6afce287e7a1f4361c5fd1bc7180db02ecdc490e088069111b8d0d35b21af01e7e5174bbd36bd91cae577dc203be4f6ac2de353d04d02eaac98503563254140509d062a09857afb01e6457e8dd428e261ff03e9e61a34b515513063489e47e77af71ea442b7d74d7b40e8900bebbe2953e3", 0xf0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f00000002c0)={0x2, r3}) 12:50:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x18, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x12f, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x258) 12:50:19 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0), 0x0) 12:50:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx2\x00'}, 0xfffffca7) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) bind(r0, &(0x7f00000000c0)=@in6={0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x5a}, 0x80) r1 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) 12:50:19 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x0, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) [ 416.921934] Unknown ioctl 1074310945 [ 416.968750] Unknown ioctl 1074310945 12:50:20 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0), 0x0) 12:50:20 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x0, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:20 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x501183, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="e82ebd173a722082810b72864b89e4689393db4711cb2b5ba037945069310bba27f82063ef13016bb02e711e0fdb6c7eb5b5", 0x32) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0xffffffffffffffe4) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x80001, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000780)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f00000008c0)=0xe8) getpeername$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000940)=0x14) accept4$packet(r0, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000009c0)=0x14, 0x80800) accept$packet(r0, &(0x7f0000000a00)={0x11, 0x0, 0x0}, &(0x7f0000000a40)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003140)={'team0\x00', 0x0}) accept4$packet(r1, &(0x7f0000003180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000031c0)=0x14, 0x80000) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000003200)={@broadcast, @local, 0x0}, &(0x7f0000003240)=0xc) accept4$packet(r0, &(0x7f0000003280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000032c0)=0x14, 0x800) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000003340)={@dev, 0x0}, &(0x7f0000003380)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000003400)={@local, 0x0}, &(0x7f0000003440)=0x14) r14 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x6, 0x200000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003480)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000003580)=0xe8) write$FUSE_STATFS(r14, &(0x7f00000002c0)={0x60, 0x0, 0x6, {{0x4, 0x5, 0x5e43, 0x4, 0xfffffffffffffff7, 0xfff, 0x2, 0x6}}}, 0x60) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000003680)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000003d00)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000003cc0)={&(0x7f00000036c0)={0x5d4, r2, 0x10, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0xbc, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0x19c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x773d10c1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r8}, {0xec, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r10}, {0xec, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}]}}, {{0x8, 0x1, r13}, {0x168, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r15}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x33}}, {0x8, 0x6, r16}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x4, 0x14000000, 0x9, 0x1}, {0x1, 0x6, 0x8000, 0x9}, {0x8000, 0xf800000000000000, 0xfffffffffffffffa, 0x6}, {0x101, 0x3, 0x7, 0xaf9}, {0x7fff, 0xa5, 0x8000, 0x253d}, {0x6, 0x1, 0x0, 0x101}, {0x1df3000, 0x0, 0xa6c4, 0xffffffff}, {0x94, 0xffff, 0x94, 0x2}]}}}]}}]}, 0x5d4}, 0x1, 0x0, 0x0, 0x20004000}, 0x8010) socket$alg(0x26, 0x5, 0x0) 12:50:20 executing program 0: socketpair$unix(0x1, 0x100006, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x12f, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x258) 12:50:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) accept4(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000140)=0x80, 0x80800) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000300000008000100", @ANYRES32=0x0, @ANYBLOB="3c00020038000100240001006d636173060072656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400000000007bdd903fb9e2fbfa03c0efe7ba12cee7f236783ae9616874c489ddde84d787e0973e5c80f9349eb43c0b4362983ef536b16fd871b859a4cb07bbcbbf3a78d1cfd2a88a6a3e3d88e59672fc6fb71ece363aaea5268ceb6125ae5b9ddb14ea616caf670f95f5136fa0ab91a659fdb05aaeeee5afa41a4297742ca32c6a4e7e7800211ce115a4771efa64929528b4ae4aa415dd4145e69edd3c0e4208ad86d45cf5977e68aa2638"], 0x58}}, 0x0) 12:50:20 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) pipe2(&(0x7f0000000140), 0x84000) pipe(&(0x7f0000000180)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x80100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fe) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x2a00, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000100)=0x5) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000b00), &(0x7f0000000200), 0x0, 0x0) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000040), 0xfffffffffffffec7, 0x0) 12:50:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58b3b1ca326237448f34b978decd053edd6b", @ANYRES16=0x0, @ANYBLOB="000000000000000000000300000008000100", @ANYRES32=0x0, @ANYBLOB="3c00020038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040000000000"], 0x58}}, 0x0) [ 417.273429] kernel msg: ebtables bug: please report to author: target size too small 12:50:20 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x0, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:20 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x0, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r1, 0x4, r0, 0x1) semget(0x0, 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:50:20 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000001c0)="30a88cff5afc49a9cf5891756c9d1c30076bea51009a9905cf5f1157ea891cdc3cde2cffb324ced92c7b2cc44d47255ccc9952cf232a8761980a33910a6c1d8842b008bf692f3c6c1a6da2cfea7cf81195d1a82d245a8deff34107b12d034490b72043c7fb0eafc9e219c8dd3da5056896231a2e51010f9e90d3b65bacdb9ee2c45fb84c92a2eedb6d5e2fb5924ff7f529c67c450e6832f3e1a03507d831b19ef68f792f58daac8e7d0b1f3edd0000901f697354efa9e4a2e2b21f14931f5d385d3fd01295d7c15e26266dcc13d5f65131db57a4decb0f1cf0ac4a", 0xdb, r1) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000040), 0xfffffffffffffec7, 0x0) 12:50:20 executing program 0: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x340) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000600)=""/4096) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f00000000c0)=0x100) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000100)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}, 0x258) 12:50:20 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0), 0x0) 12:50:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xffffffff80000000, 0x40) write$FUSE_IOCTL(r1, &(0x7f0000000100)={0x20, 0x0, 0x3, {0x8, 0x4, 0x4640, 0x3}}, 0x20) r2 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="00000100", @ANYRES32=0x0, @ANYBLOB="3c00020038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040000000000"], 0x58}}, 0x0) 12:50:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) io_setup(0x1d, &(0x7f00000000c0)=0x0) r2 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x400000) io_cancel(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0xff, r0, &(0x7f0000000100)="fb15d7223205698455bd2ec35658c028a3b6b670f78f7ec7465f76f5d5e552c550063594f33b5179ec754c99b1a1a87564de1e682cb7b02da3a8307c4d26ee4b9019c870537a3f729981466bcb67eb50c8a4ad3ea5becd1c0cacfa7a0f3ebc01616275fbcb1195cd841138ac5c4f0401014f32230cf4df74f8b1af8ee41c47f89c7c7a21c407ae4a24d7c7ae072c1a0ed7df9c", 0x93, 0x0, 0x0, 0x1, r2}, &(0x7f0000000240)) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r3 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) 12:50:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:20 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x0, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) [ 417.843780] kernel msg: ebtables bug: please report to author: entry offsets not in right order 12:50:20 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x0, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) sendmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)="28ed0cdd2336c1a4e61746e2b8007e5e0bf00e14e4d587408fe163a314e04d9177ed7362637f4cca28b497702afaad3222edc0ddf655bdb9f66081119396736eb0c9a8be252282bf9e853c35b178e3a40f4b71fe458de92e5f06e62635e8fbbb90c6e00f", 0x64}], 0x1, 0x0, 0x0, 0x1}, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) setsockopt$inet_dccp_buf(r1, 0x21, 0xc0, &(0x7f00000004c0)="c4d3f30f5f926d777d1890b12775d7982ac152ef8dee4a979b9def52e675871b7ffd1eee5aa8358e35ea5a3b61b2f6c3315bd53b01d3a5f02d814c5d709cddb8d639ff2f57c271e8f5118ad5b6c1aa5ef83295c3ea907c1adedd3a46643342c85903127ba60e20fc43d934c218b624288b8a692d5d7a2a60cb2a601348c8fe7e0c3233d27014e8bf6d5ac49679f44543962fbfd5ed5982238e82ff0113b1138ab91ee11713c0a6775698c4452ab578ca9bd573684aa8d81333f77bb9dc68f28395ac6b773c30a7c57963187ec5f33a27d9277fe3f0bd2118ef156b81444fe60bd6a893a9ad2a", 0xe6) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) setresuid(r2, r3, r4) 12:50:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x7ff, 0x4001) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000005d80)={'rose0\x00', 0x5}) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000000140)=""/22, 0x16}, {&(0x7f00000014c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x1f}, 0x101}, {{&(0x7f00000001c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000240)=""/58, 0x3a}, {&(0x7f0000000340)=""/140, 0x8c}], 0x2, &(0x7f00000002c0)=""/52, 0x34, 0x7}, 0xfffffffffffffffa}], 0x2, 0x40, &(0x7f00000024c0)={0x0, 0x989680}) bind$packet(r1, &(0x7f0000002500)={0x11, 0xf6, r2, 0x1, 0xffffffffffffffff, 0x6, @random="9a04f761395c"}, 0x14) sendmmsg(r1, &(0x7f0000009580)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005dc0)="9bb7ae43686f8f03769fbb5b6ef7ad4834153692b03b8cecf88ae00fc06b566cc9d9c02abb754b66945365b90583a1cb9152930eb9af9650e9aaa0bcf55177d527e340932a1606b72b311ecac9748858b0ae4d6097bc7a27461520272f99fcd4c691a3304ab8dadee0f72f5378106dd1f14afacc9fb0340b30027f593990ba587239a7", 0x83}, {&(0x7f0000005e80)="f9b01d46f68f354368187f3602d865e7ff21d67fce804e6e05e90c3c1eaed54199695a47a6dafc6eb91ee3c7a7d790e3fd28bd130cd77a2dc460", 0x3a}, {&(0x7f0000005ec0)="ddf14d6bc07cf26337896dd0d839c8df6b5a9edfe288f6b8ee6f6526973baa23082d4fe8da690198c7df66e82381cd37b00883692cd414c53f2f0f9e90c8c461c0c339243fbe4f1104082eb4edc489fb198a6cd4318eb27777000c086d48f5639a46577f2a57d27b47f350e0df69b1b3d96149d5b8b2d5f39b93d5747666f4bae08558c90a0bba1cdf5dcf7318bc4fb299fe1b52eed2c318aa2e30e3b2bd24e0fafc6480297eb38bfe927db80bbfc26d3fe4c200258d29d6e857d2097d94245d5905a1c8acfaad83a2bad6c35fd571d84e94b49265ca57395e3d2d79e5b6495c09e863fa0f28", 0xe6}], 0x3, &(0x7f0000006000)=[{0x110, 0x116, 0x1000, "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"}], 0x110, 0x40080}, 0xb3}, {{&(0x7f0000006140)=@generic={0x1b, "80faa7f678dee55b5dd6f0345e9a54da363c7de583a9b86f2cf9ea5133d647a8dc12377540d40ef06b465bd8f6de8636b77684f96c671c49aa73e8d3a1e977df5d879677ba17080a21daa2da5551476c0263d214f0b66ff5fd403ba7ccd0f95c1f5eb3315a9dd340a5a368d1e21a59379d6bfa12ca79891be085da094160"}, 0x80, &(0x7f0000007280)=[{&(0x7f00000061c0)="bc2142e277fa4a1e6e3f03b58ea9cfb2c39d0cf6983e479976677cd749016f1798cb841d87dcbfae7b06", 0x2a}, {&(0x7f0000006200)="aa49c00d2b8efde8b6b3a84b2fa6b59c4bc8523297594e728be8db6a6c8e76b1e06f058f8907b86fd2a7fd6c737bc749684a683bf5af021eb78a3e82af945033b678434e73ffa557458c0af4b0477609a67260f629350fff5447af049fbc6d68d3fd8ecb53d2e3872309d19eb701542a9e9611eebdd23e6c0192c4428b91137522c1c980d24abd72eb7b6f17354c4954a2e2c97fec08af5f447c18acf05afda0960905a7bd6541d4c953b9e2f59fcd2b77ae3f1f0d25eab8c2087c82b93244f3145e9cafda6409f8c5ffcbc709aacde6af5ab8b358d28a93a96d7fea83b10424acc0b86a344767935cc194983b7e41b87904da8b41459e7657f3b132e657cb5ec369eb49106c4adf68b8e9da65d97df35213f03169f786a759bd5c4127c3cf37453ab1e50c8bea6cbce5639ff0ec98b59bdfab51c2e821c14afafc753c8ec74a9c771ad3ce11b8903e7f18cca135362cacce40370404352da8be4069b6fcb25ff22857e0e251eb3f29e9c1a2e77b2866066eccb6fe6adb8079d5606c0830f586d789d827f3bf37d9d8bf29ad638e63d9fa4c55ce2ac60f1ffd2da1b8fcc13bb0f5d69ebfab295cd1811f45ecc385247d9b3e007e85a3c19eabb987187d497a0467f493c3c8c69517b1ad59af5801db20064bd4dd84e855743e20d7c1a58fe0855d3354251b741b3507924020d3fa9161ab433873823d51886dfe9ceae982eb431c4c19cb42b03b9bb7939b7e02dfb3ebbc769b46e6e4adef83d18accf5be101a5e4c25baabf312672c33c69da2e3bddfdc6ff6d228ee02e5b7db53a2a3a57a42854ea3495eb9816009e37164f214d8c8bab40fe557eb989550ecfb1fd2c1c8e1756ddc6cc502ecebe1510970106c98fd27455bee3a30c4772805542d315d2c08d50cfe56beb7daae277642d4e7d0795dd140c4ced7f6ddef631642d842b4c119523e9ac8cdcf1d55ab082152ff73cae22356ccc7f4bb29b1193023e5a831edf87b2a0a5451692ae4a87d573e19d174189a79e35095063397a975efe5406c76fee2d0cca727415a40f0ae380d0deee4836826b3402dcad45fb2203e307ad19b286bb1ebf6d9c3111bdb27e1918ab6ae62f15c6b27f12d69fea3331654b046d3c84a592675aaefdc72ee4e989376c3a5c07417ff7e8d3587bbd4ac1d4a4fa6076aa095da2a1a8f825ea64b738e21e45ef4465fdae58ffc30d854ba1657bbbe729c32a6fd2052a1cb014d3ac760f84fb41af4659e45634baa45a93d933134e0a4de38d82b687a249c805c8ba5441aca12c8e8815dc03fe07924a824ec7f63af1b16d4eb1392df8f871b6f7be2e30e78e06de893759fcd03fdc613ec72d84eb2d2bd0a7a37af19e0fb529adad30b60d097f46648e009bf2ceaa3ba08e9606f0f584ca173a1d610cde00b56d3235373a446714b379ef66d3761586d916634ce489fd95906e55e6a8a9c557ff80c02b69f4e36666b3071999a62bdd4623f5edb04ba1657851f34ee86441aabfde36f568c67da141e36aa5d00641b93c60f3e23574802f4c93c1bf3a86b8f4d14ccf145e008b3add9085d686c17f05d43355c110c277b40602a1d95ca98e76cef3818376fa92e12ceece304ff914ed2d706bc1f096a12661a20493975b3d77970da3614f1c0814d2eab53577c09535baf2e48ea940c97178bcabc7ac04182081989df933b78d5cae4d06b7e7824d7086a9ab5a4d65955dac4ff3aa1baeede181d5d8345e7aff903666971dfdd572458ee0804698dd96d00659e9fc099db121afdddd131e96d298c664178cdedbc432199ab650735bd99afe6006cc68b8c0d608fe466a8992ac23025cdda19933bb586a2deb533a497ca6170bf81dac47f0a3a2ba159304f1c548f3bd6b53b211dee909be324dccc8b49aae0c65eecb84154c9cbd41d2c07dab028a70a6ae5c8081eaf8c4547c2e008736498cfe2217a87f3183fd4bf13bf6f19d7ac871b4afec93c1b8344e95f0a37f487394397d3e072809d6a6b7d7fc4c9df296698ad7fc031878397bb29dc1c5b60162859c6e2dadbb09fcf3e4f2c498852f7f17059b9ab99953d1e71449d06d7ab7bc705220c4a7a7211cfca930558f14ebb790a63864c00981cac4e9163e9c5e8d22ecfe3957c5eb4affd3322ce7c56c1ee5e25de7f3abe8336067c40804c004115a0f9210854092bbf047cb9dee8a3a52c2485cd6fc451a0fad36832187a56353d67d5e7ba15e6d69059ae3f86ca99fe1241797faec5673913248c1169889cbec73112e6821b2c74c2b4ee56c9223dd68149d733954d11aee62f00a366cce134b70d0674f4821e8716bc8efce611176fdf9509697c83375b56579db0c3ced5c69ff7e175a28f19743afff29a75c7e44b12bee4a19737fc0547ada88fd4c8c6bda866818c56eb507f9c4f89000ae5cf093a1f85c132faca39f3d42c505c54c4c9b2210e0624519205857637a8b44735ea7968ab0a229e984c4a188ce99c6f6b5868dbc343d939237909f6e26383236a13167e8126609fd0ba64de451db7da146d4db91aa09ec0bcc79dbfe6107bf922ca26e50b779a2d2b11955aba2190383d7d692c5f27885ea26abe5756ad1ac874599ca7d9b4c412393ec4995d17cc5f379963b1e13a1889d78136f0f5bdfad6b2282409a9dfd33f5f4e0d6d1af68b86bcecbc81b59dbe225a723ecb96a93c908f115a85e720082f38a42af571c1a17edc78df9f17e42dfc8d7287f8b1cd00e022650175ac1d96bf7daa101d23cf6700118f2cd91dd05ad88cc5d11bcad596af79ee65b3d067545e09ff0be1974ce1135834a10a01a73cbaede278c8943f10cb6e9c763a3d5805ee8ead89ca5f96b2ec3bbd23bdff7feb941e36b7b6960cad654e95bf018843040ac1a611c420bf7fdf84813c704563013c4f6f89a22e7167402d0b5fbe13d34b3756fae50e04841653a49e922c0818c115a03de060edbf798286f9f77490e67388f6be160ce9ba97e0b047886b8a6f3123c7e93bf8bc2b93232126f8898f6174d70d0e88b3307609fb18c7c91e2bb233dd6a1e528927f8de2e2ce811424f256210c35545a6feae2493c6cc792f6ca235ef05c9fed934f78c3a7deeba591ec6a99535a19613091a569c9eea96145b2f39c334405eff74ecf2a4d792d8030cb31e6b8773f5d2be30a278e330fc6c27c4e972e620bb9ade7e5df98237c9ab737e2a7316443a1678580de6910d9357afdfe81f62c9ad7c65d55d97384e7b075f96b7e79a66e360456bd47423f7fb418dde2e548a5df69ac52ba44ee8bea0c232785dcb754344b5f38ac52b0adf2d6dc53825de3ddb701db6b9cb4b3e1e063e362bb75a61ea566d4a892fe5daefd4bab7691f970200b5f9706cdd01f4c7c50992eb0e02dd2bc780167406a7906fdf122a2d21319eaace6fc3ac702cc53eadd595c6e05fee00790cabb8301cac9615716ad783047a81ac9c54187798ed627452e431b56e2dca625bf00057c4d4e1a09b93374f81176c918cd004f008c5c3f440f32f6e981141ad79f50073ae9193148ea1cad579ddc53e8b7cfbc1318a3eb5e38c30f3221711152d5c7ffc3a7262d6e190a17ab8e69d3cece47838304b93823f74469f66c972e6d04bccd66e26642798d8b96f43ac6c81ae35dc1a4e6288aacba8e23d3854963f8de6a63efd828ac9a2696e324baeed0bd9f5035533c7801a6ac6cb26b38cc7a6d0b369a5070861db06bd21bfd59119a0ec79f8ef7d7a9af05cfebb74e13d13c5d6b9ef4b628330370b6d93275e7267cef5f27db433b2f02df2e57665782b84b8d2f3d90014cb576bb6ed57db809dcf6166cc253ab715a40aa557de5f7ac3918e9556ebf828e075cdfec115547c5769c21f87832479eacc6a2ffc070e5d8f9f20c203daff08cf8ee120f3260cd8b764cbd571d42ea096a3d663b303da98ce226c3c3aa08e87fe036d2286c21ff9eb15ea4925e9b97a282cbbf5a73a36b0597db146073a14d71be2a7de6fae09d3a628725bbd3d71ad01fe68334cf724f6b7a23e40ded854fe7e5ef5d28f9255245810301d0b44a0c1354c363d2194e14890e903833103e9e7415ad8ca4aaeea887c39430ba51100de5584693a9d74095a3b7479e6574e6c127475db7e3b2c10fe3e33ad8a015e3e332123f36983cb5f9ca1b61cc17fb8a8be13df5df32b0a54a3549ca16e8cbe253e32d295a1e1a5b23d6bf33cabf0fb0a15a6ea5fc20f7775617a798bfe0234ededefa57e60e9d01731a71fead8938e2bb4e8cade955d1e38ad075d0ee36e7307c4477d6377e7d386fbd93071768da2f0db37ab14413b3608551a7bbfc155b2387bea725651533b314dc44d71db4a7cad8d5bc8c84e2cf7bb4d1deb09824af843da9b10229b0ddd461b1453a1675b31eb0341158d0afe217002bcf62eba3ca009de3c3442810283b46c356e3d8d9c087e12240c2dc6de9c4cc8e6cdd6e7fc6934347bc39a4d10e915b4fb630a8ed77b8027427d1d42f30cb8b6c6bd22afc2729ccf9b1f418360786465957ec09431405bc1beeac65cd7b5160e89ad8f12c4d5ec703f2d4a24be51bee16afa6c55d732c62d9f0ed853c3a17a43560be0b6a4df7984af97475d7e8458b2753f4f44ed4d96701d27b0ebf3102e8a987515dc5647c1dda516bdc40bc3976431bf3001bd6e88d21cb23351cfc25323ca3a973d9bc85a068042516b1f9ab0cce7a81115ac4eda18f0b8711867a7b889b6866df85e6ef5985ac6f8c5563a544bed3ead0d5d490113687d3115c21ab6fe7fe029133c8ad281a71878400ed9ba3f252933685bca2808e2aa56c944227da08120b762765582a73fdf01d500154da6459813dd2111414f1723a209fb1abcbbdc6dbec8cb49298126abb169391802705805fe018716711b2e90f1d116b69dbd75c69bccd8d102900df427e7f0b9fea7f78d31c115adbc2dca17f795d3a9da3a1bad051166d8101cb1094875c8ccfbb6b8cff1380411f2eefa8a1582898e8397e623ca51a22b81b794119134b652add040b5369494fe06d4bd0209e8cf6067eb01d32ebcc0e3acbba4b25414f68200be1706e68739a6de01f0df0460e394fc2b4672a613499a3bcabe6f185be87fd960a8a05f00868923dd62385b55e48fe85ba8fc221b81640e4990ccf418e948158f2ff056b7b62d650a2dbb59b476172ed4bae4ea881b9346127b38fba904756f41eef2fb02df24e3dd6f072e2dccbc636a914e1a5dd565ebdc6039beafe74236d10f7ed519f9b64c6b96b3b6b08baa1bbe6686c03aa291f5ad4f7012f454cb22d32bb35338d457e4269c3bba06833d81e574ce742d2b49e238f06564087ee85dd69e253cdd8de6ff5299cf4c3c818082c174db7fb4aaa1e08d0d3b0e76fbeef31815a7b7fc91feec3fa25a6d69e9cd61367dd0c8fb6a806f45020827c8398d41d2e56d2806ee87104cc97c0617b571c656caf7bc8a67b22b8d98383c83e43b47726b95b79460e00b59f26f5b0b6c170972d6be7cb5484867c8f420fd66197bf4191bd9fedf8a0a362bfbc31ec4da3c6cdfcac62ef2801033e54c7f27784f27e3167dcbf997d6f5ac37caec506351bdff25c85beb5a70d5bc3da368cd8468200751a83e5c77a7d678545a914f81ca9d40b5b1389211a3cc38f4830ff3c48945e940e799ef1b05ca99d758a6395616d26ba3f3e316ca8d57fe23059e10bb1bd0e3c77d87ab963e6c99f95b926f60233ba33a445ced0727b76825fe4b38855584f0dac772dc06cb1bbc0e1efe0c242c98ab69deb17390cd938ffa33c9415e23e87558c4ae92dda827ad3a5dfa", 0x1000}, {&(0x7f0000007200)="14c75c80eb7f8fdefea3c25611f2cee4b1287e26bc30c19c59a02518aebac61267d22e9536e65ac0e2989f6a83a3115e19e74a270d5211b44f1c25cbfe08ccc78066f5ec4996bfc337c5dbdd50d81546dafa83e6b04e67985e1124c551e00a0d4b53298823de433112c06ba6e24839e22a", 0x71}], 0x3, &(0x7f00000072c0)=[{0x110, 0xff, 0x5, "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"}], 0x110, 0x1}, 0x61}, {{&(0x7f0000007400)=@ethernet={0x307, @local}, 0x80, &(0x7f0000007680)=[{&(0x7f0000007480)="3f13847536bff736d4fa705972ef23e5d7551292bfce97701e69f8005b83a60261b6a1fbccabdcb4814955caaaafd9d6f8b834fd7fd1e4b372108c58737ea38b839a0df3e30ebeeb4b2b19b4f668a50ecc7885091ab12bf050a2b349319821b3b9870a335bf25fb932fb77a0e6d5bfca47aaeb957e6c4b71d2cf1a29c184ba310e222557880a2ec270c3f0c4de045088ca28a3f83f41391036ac3bf61f8b05ac6d4b514f606f5e9949de000be7a755033b36107554181413adcdb1e4405ef219cbee38562166d238e2a42d83", 0xcc}, {&(0x7f0000007580)="a04ab24c3faf8a5781ab64d70fbae9045817c8e72c188353f5a69a7821bbdcd7367e134cce3735c500b95492f3d77028a547402d5893fc57e01f0c6d1cadeebe6ca454595e6fb9a6a8853c93ce6a97b475c6e2635ee5e957bb4f629b0bc1c72a894a9a99cc1974710410f32ee97dc925d894a9cb85792f1fae0d50ec42787c9ff234bb64ec2053b5c6db946a238a5d1882d137543e23bfd6fd125b52ff2547a97503f7549047b4884f9f27eae8d55500f39524226bd0f382e45653ca4473bbb7d47464c47e643bc34838578264e6dcdd04848e59143c96a3c1bd", 0xda}], 0x2, &(0x7f00000076c0)=[{0xa8, 0x108, 0x428, "c6b2c513de44d300d1b5433e3f4def6af53c43dffdb41ce7d2074087e88e01ef1a0cd527297cefbe01b3b14ce4fdf186c754f7684a2b7dce7eedad0158a1271ef22543f6d6af230cf30c1e9d50b40876e6b788f69e1b6c8a9936aae05f6c2fa452429f3c45a2d432db6690353549e43b5657ba14f3b64a8b29b81ca4a898738e86d87774a22c77ffeb85690cdbb4e2b5ad79"}], 0xa8, 0x1}, 0x100}, {{&(0x7f0000007780)=@ipx={0x4, 0x8, 0x68, "188a89c14bed", 0x1}, 0x80, &(0x7f0000007980)=[{&(0x7f0000007800)="2ff5660a5bae82cc490a2ca5f3213c24690a99f4f29497ae2bf9abca22a13cb4a6f5f5e2ab3ec217473a6f8158a88d22260f73520c79cc8bebaa7d099773c66787f36470ff7695e2dfc4beaa0296931bf1be8bf932ad8884dd25eebf9650218faf111c0a94b7c0fe100cd6413e5a126f495852f1b3f81026aff3a592b741f4eb5c1baa2d7de6e0fc15b776ce1ddf5c0b9aa27f2729dacd98fa12e53481482533b0fd82b95b27157a106909a4e0bb9c7d1842115d283cd979dd9054", 0xbb}, {&(0x7f00000078c0)="f0e8b6e1aebb4a1040be6c0b7f31b8413c70994e32ecb041b44eaa2040c4cd23ba2e0d940875a985ea6eca50d96ac46ad046f1d878c70ee6ede200ed335f18a15452c00fc5541a5773c72309d23b43affc64767e5802161c75ad5694a5c5710d95ae2879fec7de705ebd86c0a2774f9cd15b63b445e22423bb610a7cf6d46e78fb42e902a3dd7697d6e40e", 0x8b}], 0x2, &(0x7f00000079c0)=[{0x38, 0x104, 0xfffffffffffffffe, "bd3e57e2bc123b4a4b1c6a90e676e107028877734a102a6743a4740565e74e077278d28570"}, {0xe8, 0x1, 0x39e, "ed2a3481fea7f3d897ac1ad1ee293e12eb33b586b26fd816e89b1c3446daeeedabdccd12b7e9c5866480a06878f69e06122f2c51dcac2142840b1a312c69fe6302f6cc4e56d323d8d5e5a868751041798ae9e9d9fe1e65429412c16d2512f4378bfece2c33d1ecc00be3160bef2c317b898936db73a16e4b30b3217dca09ae233384d41f0fc5a8d68a9ca44a1cacd46c677e6d94fbf45f54a5fcea0ddeda8e9017d9ce93904bdb1971620b2fab4025956756c42d794a3ead8ac7bda77ee148b703400f35276f1a9085ccaa4e90ba884519d4e6a1aa"}, {0x78, 0x109, 0x1, "f2f207498488b034776fb4260385d80a79b62e82223d6db2671bea9969e71125111fbab34106c9434ec6bce42ad5bc4d2225c097a83e19726e5b5f8b108bd064be20f2aff160894903f308a6271566f36273cbd1cb8da9080b5535769caafc2fb69d171f"}, {0x1010, 0x108, 0x6, "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"}, {0xa0, 0x11, 0x1, "ad2fc2ecd315aa6640146dc242f08368fdc6cfaa6fca2443b43b4f9c7ea95585978a3f86fd4e93bf82c070cbcdaf53b9aa04ad510264a50c4bb3b99d4f9a675a156e54913e6c0e454cf0e1ab9f52a38e656b9c099bc5ad63c3c67826e037d519ff2d2891640b96256b2ea6a2fa95f4bee5f4a688ee52acec265e5aa2ce0714ac7929973b11d83eb05ba2"}, {0x30, 0x11f, 0x80000001, "462facaf380225260a30269044898f60d850dd3b89dc538c16dc8063b5e268"}], 0x1278, 0x20004804}, 0xd340}, {{&(0x7f0000008c40)=@nfc={0x27, 0x0, 0x1, 0x7}, 0x80, &(0x7f00000090c0)=[{&(0x7f0000008cc0)="e0586ce7cdc18f0a615d58c4bd9c119babf4e7bae07b1e1b644985e7846b6d6101c5217c3fc54d87d0af1b28f79689f218c6cfdaad96bd0c5fc25ee149dc53daaa42d66cb9383165e1ff8c76d3215c16c454bd85901fca73d36252d184d953cdc22f2ede80d7f6436141e08ab2d822a98af06acbd6b30b7699642f86f8636e9597c49e27112dcdd5a88276f68d2b1b786b256c", 0x93}, {&(0x7f0000008d80)="a06bd865babc164b31ab02dae59800cac7eb7c5f9c6f72bf7861051512a260509f3136e7379a751ea4dd76949e47e9a34ce281f12c2e1aedac1d24270393e88f8eca4cb417497c650dd524275875948d4f1c00493df17b8df7c369d468b3abe10389e00421f446e715fffdc75cd86e80987ccee2ba34299fc49292614a18db925531b50623f779857ae91ae4d0c2943c631af831613c1501a99e26fbaa0f23aec8017b306e30222bf4cf703697f3f68b8ea67e987f481d1db21b25709e29352a5a94baa5d48223518af134c158b6a527c75d8378bd8abc58c3faddd6c9a36eb561a472", 0xe3}, {&(0x7f0000008e80)="9f5d3f63bdf7b3adbc5a1c093d690e9e501ca623d0e6611dd066b2655fe809744421eb9d39dbf13966ea9d4b7085b6bc20bb587c5ebb7834336724dd5ad0f1dbdc8104c552e6c1b1f404df059cd2f1d260238167a4efba7e7ebfbd4b10a982903ab012184ccbcafd29dc4e74bef23c069b295234347ec9277da83ac84697854fc9ba3e52661f60a3613ed86918e0779d621eb8fbcd570f7b1f9d2c48b4d007e03f59c554d61cf1abf02c6f90bb9259b00d5505de", 0xb4}, {&(0x7f0000008f40)="411452e1f9eda7cd1f280dc137ca97a8319c9d2a1947941516d95bc825ac35bc5cdd420d035fa62a9d2272b0927491576beac534bcf1136a911e34ed35e61b7c3831c3432ba6095f42f62abac5", 0x4d}, {&(0x7f0000008fc0)="0868bb3c32538d4b254a294f57298dd2604379677bcb9b4a587ba3f75065a7531a5602cc9364ec5fdd95a037b0f2f6618258305e71adc2573b9674891aac8c99f90b2aaa861f3a5ba4b3ff2a8fb5bdb29864", 0x52}, {&(0x7f0000009040)="69cb59e935ceb8192c4316ccab4c9465ce879f10bc55287d3eb88261e1ca4726d979ae5352cdd4540e1a17caf14493b628e307f70e421b436878c1c1f401700f504f7aedbc07fb2f8f6b9ff91f6c80ae39e1ff21cdec77ea7cd9b0da3a7ef6bb44d3dbd5151b2b2a05f772e1cf646ee2432b9849ad20d02b", 0x78}, {&(0x7f000000a240)="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", 0x1000}, {&(0x7f000000b240)="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", 0x1000}], 0x8, &(0x7f0000009140)=[{0x28, 0x19c, 0x8, "2158df9e4004f1cf124d07b8e706ba281471bd609a1a80ab"}, {0xc8, 0x0, 0x48f5fc55, "e8ca560b42966fb8e1da7a506b4c7f8683728464683b8786488f8e7947b70c730f9ea6d8898bb46832812c2530f7ef68616d09af2e56109579f97ba56d1bebbfcb0f959a0e339ebbc46915560757249946558fb5c7e9cca27fd50de64a0e8241c6b7d0f7f8bff92dea7832947711f0da601f021f685eadceb0acaa0520b2c14b687ff152ac1405ff4fde2e34e8f0d0f4ce253dbb40926d08f9854428685df38bb768754d7a670e53e6587ded4da3c037e756c25b78"}, {0x30, 0x10c, 0xad5, "3d24995ea6898906384e89cb829389efd3e8f5d876f6d0a161f9"}, {0x50, 0x115, 0x7f, "8edca271701b3e2a1ecc0d9e7f229c09dd540389f39ff7d215fe34b5bf315741a4de6cb58794302f0f096698cd606eb3969a52e1c116ebcaa947"}, {0x30, 0xd71c41395bf8c555, 0x978e, "58604a68b22c8591028f0fca7892366260684f0662f0e10e3311c9b52bbc"}, {0xd0, 0x109, 0xfc9b, "51d962ff4b0d6efffe7aac8b85df505a9768abd954ed4e4a5a52a659e7761fb08c51ce01cfa494e01bc89238f8d4950b1a120b356b08842a5977b7178bd912818d0f8a6a6dede083d08a3eb413d6d3b5edc77dae4648aaf32d397d8e1eb2a516f8372518f2a13613378b1b5743cb93cea81b404066bbbe1921b2ebc7597bac08273206c4692f3bbd9723fc8ae59062ae3d999ddd6ceb9613f065c6e9ee499067251e79b62f3de503af210ba43d878854696a3119165678717535acc6238c"}, {0x48, 0x118, 0xfffffffffffffffa, "925df516a28cf162192826c1692dc0ba7ac2e0c3c2a4bcb6fcd013466cd107c84d47053ccb4cdae0869953e14a63f04d17"}], 0x2b8, 0x40084}, 0x7}, {{&(0x7f0000009400)=@vsock={0x28, 0x0, 0xffffffff, @host}, 0x80, &(0x7f0000009540)=[{&(0x7f0000009480)="eebb2a2bb8dae54bd0dd5b", 0xb}, {&(0x7f00000094c0)="424aba07c6f1264e069de747fa4b4a02fb07875e478e6ea33fb8cdd09e805f8c817d10fd6d1a8ed96a59b2093f7ad32b9153cb056ce3cecb74e7f5682679dd22041d14deae21d10e75a505d5c49ca756c6f9d784d6341e40e3ad1a8f1f94f0a709f2a7baec9636ed9b953bff4aad57a41b8aaeb3f25adedc154bec8335e9", 0x7e}], 0x2, &(0x7f000000c240)=[{0x70, 0x1, 0x40, "fa7ad4335b5aef25e16121e7fbf3f3385164e043f408be9c9a0c82db70a006db2f698ee436d27320e5c240a026e47f28f748d3080038f4099f833533bffae01a9c20e5ecf4a3d22a9c09c6bfebd1b39b9788960995488ebcb7191ac7e890"}, {0x1010, 0x0, 0x2, "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"}, {0xd0, 0x11b, 0x7ff, "68043564d4eaf6e6d89b6a748d47da9964118dc8fa34afce274ca351c56999c5e80a5b50e577b433cc487df5a6f3d05e500aa72c226b8b70660025ab9632c1a8393ef08403ce43d8d6eef2b714a004fee407614d0d19f62a3d75aecf078c1276d28459c2e9498376b8f05168df887bc5dbce84d1cae43ce124214d4fd2acfcfa4b396db5222a726c652218754c7a6db9015061464c33c3ca9f2bdae50b852e1b6bd04daf7206dfb0da62e8484c8b7a31607797f160006988d33ac5"}, {0x50, 0x0, 0x3, "1e0a29c56f40b08328212e50991ceaf0ffcb135d67cc6bea3e3432a743aa443bc41b2c397d3c7d04ab9062ca512217f9b615527a8d5780f7519c2f824f627161"}, {0xf8, 0x113, 0x8, "aad03e7069291bbfab5f7dc4723cf8dde957cbcad5ae3d373c5f901a86daeadfd0d509ca08e6d367f04f5d648c3182e80b67e36fd020d3ef77c41e45a4da5c2f904f5428efe634a108ae068b834ce77ddc072ad976183786cdb78a21698a010f0d4e7ae5e5cdbf80cddcd5fe988d6a312a949319621c96024dbf189f243686fa86c98360fc1ac89d833b25f0c45fa79aa7f0f62d45eb1e338547fa13913fecff8282c02f5053c996eadffe30af7c78c3e41b1c8c0c1eaba65ce250a1155e7f757a44390e060f589d952b94dbf2ca119d8c27cffe44e616febc38f5d892b2d6655b0391b8"}, {0x70, 0x10d, 0x10000, "c5f4c11110b5a9c3c163f459e192bee3cf8d4afe8bc0fa8dbe2e9366f353c34e71514d47bbf03814a77e976ba580646962f07706a6c1c9c1a17d2acf76ea36ed8d45e3f0906d83dca75c8cf79c52a29f560cba104fbcd1ca98ec6dcb3556"}, {0xb8, 0x119, 0x1, "f5f8d92f57766c3b663f126c359cded6c4bb4f6aa9d336844036b3363401a81d7c8d345e0288e59ec18e3f018dbd2519c4d0ccb9bc2f02c151801e96e05c1114e37c73489ea6d5fe8e92f8372ab08570c261477912f9554489133c121a6198ee82185c003eaaf6eb11dde990e33e0671ee64312c71758f737cbb31830f0191b7f368168b0b46281f608a3249c287d721b378be5c93776f62063c914b12c4674a42"}], 0x13c0, 0x4}, 0xc7}], 0x6, 0x20000000) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r3 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000005cc0)={0x7, 0x0, 0x1, 'queue0\x00', 0x6}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000002540)={0x800, 0x80000001, 0x6b5, 'queue1\x00', 0xfffffffffffffffd}) recvmmsg(r0, &(0x7f0000005b40)=[{{&(0x7f0000002680)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000100)=[{&(0x7f0000002700)=""/100, 0x64}], 0x1, &(0x7f0000002780)=""/216, 0xd8}, 0x7}, {{&(0x7f0000002880)=@un=@abs, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002900)=""/103, 0x67}, {&(0x7f0000002980)=""/116, 0x74}, {&(0x7f0000002a00)=""/231, 0xe7}, {&(0x7f0000002b00)=""/55, 0x37}, {&(0x7f0000002b40)=""/108, 0x6c}, {&(0x7f0000002bc0)=""/159, 0x9f}], 0x6, &(0x7f0000002d00)=""/241, 0xf1, 0x101}, 0x6}, {{&(0x7f0000002e00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000002e80)=""/207, 0xcf}, {&(0x7f0000002f80)=""/4096, 0x1000}, {&(0x7f0000003f80)=""/27, 0x1b}], 0x3, &(0x7f0000004000)=""/100, 0x64, 0x8}, 0x8}, {{&(0x7f0000004080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000005640)=[{&(0x7f0000004100)=""/30, 0x1e}, {&(0x7f0000004140)=""/251, 0xfb}, {&(0x7f0000004240)=""/179, 0xb3}, {&(0x7f0000004300)=""/75, 0x4b}, {&(0x7f0000004380)=""/223, 0xdf}, {&(0x7f0000004480)=""/90, 0x5a}, {&(0x7f0000004500)=""/4096, 0x1000}, {&(0x7f0000005500)=""/95, 0x5f}, {&(0x7f0000005580)=""/24, 0x18}, {&(0x7f00000055c0)=""/125, 0x7d}], 0xa, &(0x7f0000005700)=""/157, 0x9d, 0x2}, 0x9}, {{&(0x7f00000057c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000005a80)=[{&(0x7f0000005840)=""/158, 0x9e}, {&(0x7f0000005900)=""/6, 0x6}, {&(0x7f0000005940)=""/19, 0x13}, {&(0x7f0000005980)=""/230, 0xe6}], 0x4, &(0x7f0000005ac0)=""/126, 0x7e}, 0xffff}], 0x5, 0x40, &(0x7f0000005c80)) bind$alg(r1, &(0x7f0000002600)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)=ANY=[@ANYBLOB='I\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000004000000000000000300000008000100", @ANYRES32=0x0, @ANYBLOB="5500020038000100240001006d636173745f7265616f696e5f636f756e74000000000000dd263b715ff6277508000300030000000800040000000000"], 0x58}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000009700)={0x3f, 0xee, 0xeaa, 'queue0\x00', 0x8}) 12:50:21 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0775b0d5e383e5", 0x8) 12:50:21 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = accept(r0, &(0x7f0000000100)=@alg, &(0x7f0000000040)=0x80) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x1, @random="834be65c90b2", 'ip6tnl0\x00'}}, 0x1e) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0x0) connect$pppoe(r1, &(0x7f0000000200)={0x18, 0x0, {0x3, @local, 'sit0\x00'}}, 0x1e) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000b00), &(0x7f0000000200), 0x0, r2) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000040), 0xfffffffffffffec7, 0x0) 12:50:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f00000000c0)={0x5c, @loopback, 0x4e23, 0x1, 'lc\x00', 0x2, 0x5, 0x4f}, 0x2c) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@nat={'%at\x00', 0x19, 0x1, 0x1b0, [0x20000380, 0x0, 0x0, 0x200004d0, 0x20000500], 0x0, &(0x7f0000000100), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xb0, 0xe8, 0x120, [@time={'time\x00', 0x18, {{0x5b3, 0x100000000, 0xbac3, 0x964a, 0x8, 0xfffffffffffffff7}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x228) 12:50:21 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x0, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) [ 418.289707] kernel msg: ebtables bug: please report to author: bad policy 12:50:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_flowlabel\x00') ioctl$SCSI_IOCTL_TEST_UNIT_READY(r2, 0x2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) 12:50:21 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0775b0d5e383e5", 0x8) 12:50:21 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x0, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r1, 0x4, r0, 0x1) semget(0x0, 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:50:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000600000800080001000000000000000000", @ANYRES32=0x0, @ANYBLOB="3c00020038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040000000000"], 0x58}}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="305fde50734d54619f503a4021e50039bc4b03017d9c0c213696474c2f2d76429a396fd588425cd0dde0b85d09cbd47c3a3f64da88fc394413543104ddb4d3302bc2978a2582b52335ea552922493e70cd6fbd473f705719d214011dda8277a3560bdc523d8126b212eb372bbd756f8d0019d5223cd969e3df3c9597574fbc39770a2c559c04188ad2d03e93d8e82f3ad58e042429318de53938f2e5d71f708b5c2880c7297144b2ffcd70039056295832693abc7b29a0431b4ecdffeadbb83d18c154bb3333a92e03e2191cdddcf388e2518c80697dfa4a3e5d72dce7518e86ba7f5b11b7e8555ac7bb92a540cb9ec79be2", 0xf2) 12:50:21 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$UHID_CREATE(r1, &(0x7f0000000400)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f00000001c0)=""/202, 0xca, 0x84, 0xd1, 0x7, 0x6, 0x9}, 0x120) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000b00), &(0x7f0000000200), 0x0, r2) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000040), 0xfffffffffffffec7, 0x0) 12:50:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x20000, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f00000002c0)=&(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000c80)=ANY=[@ANYBLOB="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"]}, 0x327) recvmsg(r1, &(0x7f0000000700)={&(0x7f0000000300)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)=""/68, 0x44}], 0x1, &(0x7f00000006c0)=""/3, 0x3, 0x80000000}, 0x1) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r3, &(0x7f0000000940)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000740)=@newsa={0x1c4, 0x10, 0x702, 0x70bd2d, 0x25dfdbff, {{@in6=@loopback, @in=@local, 0x4e24, 0x53, 0x4e23, 0x5, 0xa, 0xa0, 0x20, 0x2e, r4, r5}, {@in=@multicast1, 0x4d2, 0x3f}, @in6=@mcast1, {0x5, 0x5, 0x1, 0x4, 0xff, 0x10000, 0x4, 0x6}, {0x7f, 0x2, 0x7, 0x7fffffff}, {0x7, 0x1ff, 0x7}, 0x70bd27, 0x3503, 0x0, 0x3, 0x4, 0x80}, [@algo_comp={0x54, 0x3, {{'lzs\x00'}, 0x58, "349e7824c0dc79de64e7b4"}}, @sec_ctx={0x48, 0x8, {0x42, 0x8, 0x1, 0x100000000, 0x3a, "369d274eee043067eebe59b144104e16d0a6a7eba15777f5d14c65fa6e9ae00ac16c51c871b5ee8024afdea146a89a19323f0a630d23dfaa9efd"}}, @extra_flags={0x8, 0x18, 0x4}, @srcaddr={0x14, 0xd, @in6=@loopback}, @etimer_thresh={0x8, 0xc, 0x5}, @etimer_thresh={0x8}, @policy_type={0xc, 0x10, {0x1}}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x40}, 0x8000) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@dev={0xfe, 0x80, [], 0x17}, @in=@loopback, 0x4e23, 0x5, 0x4e21, 0x6, 0xa, 0x20, 0x20, 0x2b, 0x0, r5}, {0x100000000, 0x8, 0x100000000, 0x1, 0x5, 0x4, 0x9, 0x8}, {0x0, 0x9, 0x4, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in6=@ipv4={[], [], @broadcast}, 0x4d2, 0x6f}, 0xa, @in6=@loopback, 0x3507, 0x4, 0x3, 0x7fff, 0x0, 0x9, 0x810e}}, 0xe8) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000380)=""/198, &(0x7f0000000480)=0xc6) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) 12:50:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={r2, 0x0, 0x7fff, 0x7fffffff, 0x0, 0x100}, 0x14) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:21 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x0, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) [ 418.745362] kernel msg: ebtables bug: please report to author: Wrong len argument 12:50:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x6, 0x0) connect$bt_rfcomm(r1, &(0x7f0000000100)={0x1f, {0x9, 0x5, 0x9, 0x9, 0xfbb, 0x2}, 0x8}, 0xa) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) 12:50:21 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0775b0d5e383e5", 0x8) 12:50:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x0, 0x0) write$evdev(r1, &(0x7f0000000200)=[{{}, 0x15, 0x7, 0x8001}], 0x18) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)=0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)=0x0) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/softnet_stat\x00') kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f0000000340)={r1, r4, 0x8}) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r5 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x40) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000400), 0x10) getsockname$inet6(r6, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000003c0)=0x1c) ioctl$UFFDIO_WAKE(r6, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}) setsockopt$inet6_buf(r6, 0x29, 0x2e, &(0x7f0000000180), 0x0) setsockopt$inet6_buf(r5, 0x29, 0x45, &(0x7f00000000c0)="acb898b2439414a8312cbb22837913667e14b3fadeedd6c286234041e9a3764ecbc6b765b1ae9a2040b39e3f6a139da4859266344efe7640c6e5f8b5bf957db6c5ab03caf321005c081158f2a886222645e7e89560cbfa504fc97f4c16c618c6efb4d1eefbc37154c78cde3a1248930aeeef60307cec498694d2c45907a7e03650fbde2ba8755eb7f5f4d58c8e4458b5be35f256179b02be7c02746d0a", 0x9d) exit_group(0xfffffffffffffff7) 12:50:21 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x0, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000180)=0x32a) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0xfffffffffffffeff) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x1}, &(0x7f00000000c0)=0x8) llistxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/120, 0x78) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x7, 0x200, 0x7, 0x4, r1}, 0x10) 12:50:21 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0x0) iopl(0x1) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000b00), &(0x7f0000000200), 0x0, r1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@rand_addr, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000040)=0xe8) ioprio_get$uid(0x3, r2) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000140)="a66386074fd46d75050a06e3acb80100000000", 0x13, 0xfffffffffffffffa) 12:50:22 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x281, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x100) fdatasync(r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000200)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), r4}}, 0x18) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x250) 12:50:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000300000008000100", @ANYRES32=0x0, @ANYBLOB="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"], 0x58}}, 0x0) 12:50:22 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x0, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_SHUTDOWN(r0, 0x8004587d, &(0x7f0000000080)=0x1) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:22 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x0, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r1, 0x4, r0, 0x1) semget(0x0, 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:50:22 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0775b0d5e383e5b3c06639", 0xc) 12:50:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x36, &(0x7f00000000c0)="04e68b29324e62ce8a96a94b2e1a28fe111f71c67ec80c970cdcbeb14b4c0f797085e746a86ef47515a2fb752e1be6f8b6270dacdb3912cf49d5d28ae3a1655200020003b7e869162e5dcaa719893a34992fd3f2e2ecddc3ff762f23ba180dfc47c40c90e430a4aeed7c4023526c0560c316b0d072aeb05534c25e87417fbfc08e01b67c05a17cefd16709a943647510885584607b4366d100528cbb3cf4fd628bc791c530538baee75f32238c2f0c7514b1cb85e6c4c734b950c2", 0xbb) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="3c00020038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040000000000"], 0x58}}, 0x0) 12:50:22 executing program 6: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000b00), &(0x7f0000000200), 0x0, r0) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000040), 0xfffffffffffffec7, 0x0) 12:50:22 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x0, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x12f, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x258) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x200000, 0x0) 12:50:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x80000001, 0x8000) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0xb) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000140)={{0x2, 0x4e22, @rand_addr=0x5}, {0x0, @random="6c7085ee44c7"}, 0x4c, {0x2, 0x4e22, @multicast1}, 'team_slave_0\x00'}) r2 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000200)=0x10001) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[{0x3, 0x71081efd}, {0x7, 0x4}], 0x2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f000000a200)={&(0x7f0000000100), 0xc, &(0x7f000000a1c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5800000038331448697ec4370c167ba9950a02958c5d6ad85958ced707a955035b3602d1e470d8fa0f4a8f529a1bc911ab1ffdee23b7049ab91f2df2c0bb23d24e1b306d20b93024fba58abc8f6936ee580a216c8afb7f23ce8ed72e74a23fc44624829801c831b39d351a4298b619edc27ccb4ea87f046419e1cfe30d8d36cf1acfa534c8949217e111f80e079974abc83acab0ae60a5298847f83f6943c8133165", @ANYRES16=0x0, @ANYBLOB="00000400000100000000", @ANYRES32=0x0, @ANYBLOB="3c00020055020100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040000000000"], 0x58}}, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000340)={0x9, 0x8, 0xfffffffffffffffc, 0x0, 0x0, [], [], [], 0x400, 0xffffffffffffffff}) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0xfffffffffffffff8) set_tid_address(&(0x7f0000000280)) write$P9_RREADLINK(r1, &(0x7f0000000240)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) 12:50:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) [ 419.708991] kernel msg: ebtables bug: please report to author: target size too small [ 419.767654] kernel msg: ebtables bug: please report to author: target size too small 12:50:22 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x0, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:22 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0775b0d5e383e5b3c06639", 0xc) 12:50:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r3 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000180)=0xfffffffffffffffd, 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f00000002c0)={0x0, 0x1, 0xfff, 0x1b9}) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000f0300000008000100", @ANYRES32=0x0, @ANYBLOB="3c00020038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040000000000"], 0x58}}, 0x0) r4 = accept4(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x80, 0x0) setsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000240), 0x4) getsockopt$inet6_int(r4, 0x29, 0x4f, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 12:50:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) 12:50:22 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) accept$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000b00), &(0x7f0000000200), 0x0, r2) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000040), 0xfffffffffffffec7, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x2, 0x80) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af12, &(0x7f00000001c0)={0x2, 0x3f000000}) 12:50:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400204) r1 = socket(0xc, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000600)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000300), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x258) 12:50:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000300)={'bond_slave_1\x00'}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x85e, 0x280000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0x6, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, &(0x7f00000000c0)=0x84) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x4e23, 0xd908, @loopback, 0x1}, {0xa, 0x4e21, 0x800, @mcast1, 0x1}, 0x4, [0x1, 0x3, 0x8, 0x10001, 0x9, 0x6, 0x6, 0x6]}, 0x5c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={r2, 0x0, 0x9}, 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3ab5d04acc4c02cb2adb110549f5d22c27da22bd4324ee0e9ab31b63e2ee305aca23cec9c666cc63fc817407fdee8a0178fd1419333b45446b6fcdc63d7c330e6a035a72cb5adb", @ANYRES16=0x0, @ANYBLOB="000000000000000000000300000008000100", @ANYRES32=0x0, @ANYBLOB="3c00020038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040000000000"], 0x58}}, 0x0) 12:50:23 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x0, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r1, 0x4, r0, 0x1) semget(0x0, 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:50:23 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0775b0d5e383e5b3c06639", 0xc) 12:50:23 executing program 6: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) fanotify_mark(r0, 0x84, 0x40000000, r1, &(0x7f0000000100)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000b00), &(0x7f0000000200), 0x0, r3) 12:50:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = gettid() tkill(r1, 0x3b) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) 12:50:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x0, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2, 0xb, 0x8, 0x7, 0xe, 0x0, 0x70bd26, 0x25dfdbfc, [@sadb_x_filter={0x5, 0x1a, @in6=@loopback, @in6=@dev={0xfe, 0x80, [], 0xb}, 0x14, 0x10, 0x14}, @sadb_spirange={0x2, 0x10, 0x4d2, 0x4d2}, @sadb_x_sec_ctx={0x5, 0x18, 0xfffffffffffffffc, 0x7fffffff, 0x1c, "d03e2556dba6535ae8c80c661e4250b090331bde2cd7cf198bda852d"}]}, 0x70}}, 0x4080) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) 12:50:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_pts(r2, 0x200) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x12f, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x258) 12:50:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0xffffff1e) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x402000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000100)={0x4, 0x9, 0xaf, {0x0, 0x1c9c380}, 0x6, 0x80e}) [ 420.669334] kernel msg: ebtables bug: please report to author: target size too small 12:50:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) accept(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000040)=0x80) r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept4(r1, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)=ANY=[@ANYBLOB='X\x00P\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000300000008000100", @ANYRES32=0x0, @ANYBLOB="3c00020038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040000000000"], 0x58}}, 0x0) 12:50:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x0, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:23 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000b00), &(0x7f0000000200), 0x0, r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000040)={0x4, [0x4, 0xcf, 0x3ff, 0xd2]}, 0xc) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000040), 0xfffffffffffffec7, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000100)=0x400, 0x4) 12:50:23 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) lseek(r0, 0x5, 0x7) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e20, 0xfbdc, @loopback, 0xfffffffffffffffb}}, 0x81, 0x8, 0x6, 0x7d, 0xcb}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200)={r1, 0x5, 0xf7}, &(0x7f0000000240)=0x8) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:23 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0775b0d5e383e5b3c06639d476", 0xe) 12:50:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$adsp(&(0x7f0000000340)='/dev/adsp#\x00', 0xfffffffffffffff7, 0x181000) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000380)=0x9) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x6, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000001d0000000000000000007465616d5f736c6176655f30000000006272696467655f736c6176655f300000626f6e645f736c6176655f310000000076657468315f746f5f62726964676500000000000000000000000000aaaaaaaaaa000000000000000000e00000002f010000500100007374700000000000000000000000000000000000000000000000000000000000480000000000000000000000000000000000aaaaaaaaaaaa0000000000000000000000000000000000000000aaaaaaaaaaaa000000000000000000000000000000000000000000000000000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa00000000000000000000736e61740000000000000000000000000000000000000000000000000000000010000000000000005f5a1fad689900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000a7cee773660166ffe392030b832e76873c112aa313f61d4641101822bbbaddc5519795c077bdc15fc814b238d7caf2894ae998e1428a8b88d88fe2"]}, 0x293) r4 = memfd_create(&(0x7f0000000000)=':\x00', 0x2) r5 = fcntl$getown(r0, 0x9) r6 = getpid() setpgid(r5, r6) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) 12:50:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)=ANY=[@ANYBLOB="580079cd", @ANYRES16=0x0, @ANYBLOB="000000000000000000000300000008000100", @ANYRES32=0x0, @ANYBLOB="3c00020038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040000000000"], 0x58}}, 0x0) 12:50:24 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0775b0d5e383e5b3c06639d476", 0xe) 12:50:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b0d576a0bffff020000000000000", 0x54) 12:50:24 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x0, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:24 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x0, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r1, 0x4, r0, 0x1) semget(0x0, 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:50:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0xff43) r1 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x18d) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) 12:50:24 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) r0 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x4, 0x400100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x100400201) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000500)=0x3ff, &(0x7f0000000540)=0x2) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000b00), &(0x7f0000000200), 0x0, r2) keyctl$setperm(0x5, r1, 0x20000) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000040), 0xfffffffffffffec7, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x6100) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000400)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x28, r4, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x7f}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x28}, 0x1, 0x0, 0x0, 0x4008051}, 0x80) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f00000001c0)={0x1f, 0x1, 0x1, 0x0, 0x0, [], [], [], 0x6d, 0x4}) 12:50:24 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0775b0d5e383e5b3c06639d476", 0xe) 12:50:24 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x6100) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000480)={0x10, 0x30, 0xfa00, {&(0x7f00000003c0), 0x3, {0xa, 0x4e22, 0x0, @mcast1, 0x1000}, r1}}, 0x38) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x2000, 0x0) setsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f00000002c0), 0x2) getpeername$inet(r2, &(0x7f0000000300)={0x2, 0x0, @broadcast}, &(0x7f0000000340)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x3) r4 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x26b) 12:50:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x100000001, 0x400) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000100)=0x4) r2 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) [ 421.599304] kernel msg: ebtables bug: please report to author: Wrong len argument 12:50:24 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x0, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0ff0083e5b3c06639d476a0bf", 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04000000005b0300000000c352e9e9eda900", @ANYRES32=0x0, @ANYBLOB="3c00020038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040000000000"], 0x58}}, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={0x0, @empty, @dev}, &(0x7f00000001c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@rand_addr, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) recvmmsg(r0, &(0x7f0000005740)=[{{&(0x7f0000000500)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)}, {&(0x7f00000005c0)=""/34, 0x22}, {&(0x7f0000000600)=""/18, 0x12}, {&(0x7f0000000640)=""/76, 0x4c}, {&(0x7f00000006c0)=""/175, 0xaf}, {&(0x7f0000000780)=""/228, 0xe4}, {&(0x7f0000000880)=""/255, 0xff}], 0x7, &(0x7f0000000a00)=""/230, 0xe6, 0x5}, 0x400}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000000b00)=""/223, 0xdf}, {&(0x7f0000000c00)=""/4096, 0x1000}], 0x2, &(0x7f0000001c40)=""/5, 0x5, 0x6}, 0x2}, {{&(0x7f0000001c80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001d00)=""/168, 0xa8}, {&(0x7f0000001dc0)=""/85, 0x55}, {&(0x7f0000001e40)=""/248, 0xf8}, {&(0x7f0000001f40)=""/169, 0xa9}, {&(0x7f0000002000)=""/242, 0xf2}, {&(0x7f0000002100)=""/35, 0x23}], 0x6, &(0x7f00000021c0)=""/108, 0x6c, 0x8}, 0x3f}, {{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000002240)=""/113, 0x71}, {&(0x7f00000022c0)=""/131, 0x83}, {&(0x7f0000002380)=""/234, 0xea}, {&(0x7f0000002480)=""/209, 0xd1}, {&(0x7f0000002580)=""/231, 0xe7}, {&(0x7f0000002680)=""/119, 0x77}], 0x6, &(0x7f0000002780)=""/86, 0x56, 0x1}, 0x9}, {{&(0x7f0000002800)=@nl, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002880)=""/249, 0xf9}, {&(0x7f0000002980)=""/181, 0xb5}, {&(0x7f0000002a40)=""/215, 0xd7}, {&(0x7f0000002b40)=""/63, 0x3f}, {&(0x7f0000002b80)=""/196, 0xc4}, {&(0x7f0000002c80)=""/217, 0xd9}, {&(0x7f0000002d80)=""/93, 0x5d}, {&(0x7f0000002e00)=""/144, 0x90}], 0x8, &(0x7f0000002f40)=""/253, 0xfd, 0x4}, 0x435b1d78}, {{0x0, 0x0, &(0x7f00000032c0)=[{&(0x7f0000003040)=""/148, 0x94}, {&(0x7f0000003100)=""/10, 0xa}, {&(0x7f0000003140)=""/135, 0x87}, {&(0x7f0000003200)=""/182, 0xb6}], 0x4, &(0x7f0000003300)=""/55, 0x37, 0x5}, 0x1}, {{&(0x7f0000003340)=@can={0x1d, 0x0}, 0x80, &(0x7f0000003480)=[{&(0x7f00000033c0)=""/103, 0x67}, {&(0x7f0000003440)=""/25, 0x19}], 0x2, 0x0, 0x0, 0x9}, 0xffffffffffffff81}, {{&(0x7f00000034c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000004700)=[{&(0x7f0000003540)=""/202, 0xca}, {&(0x7f0000003640)=""/176, 0xb0}, {&(0x7f0000003700)=""/4096, 0x1000}], 0x3, &(0x7f0000004740)=""/4096, 0x1000, 0x2}, 0xa8c}], 0x8, 0x20, &(0x7f0000005940)={0x0, 0x1c9c380}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r6, 0x84, 0x4, &(0x7f0000000340)=0x1, 0x4) getpeername$packet(r1, &(0x7f0000005980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000059c0)=0x14) accept$packet(r1, &(0x7f0000005a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005a40)=0x14) r9 = dup(r6) openat$cgroup_ro(r9, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000005cc0)={&(0x7f0000000100), 0xc, &(0x7f0000005c80)={&(0x7f0000005d40)=ANY=[@ANYBLOB="e4010000", @ANYRES16=r2, @ANYBLOB="000e29bd7000fedbdf2501000000080001002709ee170b7778548341b0d9bdc27f162bd0b2f6f72421a990cc02793e97164e5f33bf1e685bf7777a14a5d78c269e09a8607cae46ba72b4836f04244531bb574e7ff65d3a0212ba440d6b57b8b56a5363da5cd9d8f9ae935621a96029e5b5fce14978a66fba3b364106100ffce2564fdfc554d07cf5e447dd7c79345ea7269b601398a5924d67a24328002a97f8eaa416b902b5db658f7595f88ffb6cb423c56edfdf0b03", @ANYRES32=r3, @ANYBLOB="c80102003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c00040001007f01ff01000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400bc07000008000600", @ANYRES32=r4, @ANYBLOB="44000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b000000140004000010000501000000070002f7010000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="4c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e6700000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r7, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8], 0x1e4}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) 12:50:24 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0775b0d5e383e5b3c06639d476a0", 0xf) 12:50:24 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000100)={{0xffffffffffffffff, 0x1, 0x9, 0x1, 0x3e}, 0x3, 0xc1a}) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000180)={@mcast1}, &(0x7f00000001c0)=0x14) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000300), 0x80800) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r2 = getpgrp(0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={r2, r3, r4}, 0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000a200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f000000a1c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="580000abda1b4d8987fd78f8d50db4008a4f800627f7c4f370e6c5aa78b9a23d06ffa613e7d55d1bbada7e5eba93c99ab38251cc136750fecc6418a48ae9bad783c3d0d32c17875a50bd8ee6e16fb07fa223d0b5e916028095a5e2bdbb9c22c73a91135941a22292f024a2f7bce29bc24d208c0be6a76761663c4a5d1f9fd7dbf81feb64bff4a0c0b568d54b35cd7cdc078f8291d35f94380bd67b7461492b81fed27b5f6761312e000a1d0d693e9c0575433038f6391a9b3626ae1285d15870356434e1b2bd016596b4c229eb", @ANYRES16=0x0, @ANYRESOCT, @ANYRES32=0x0, @ANYBLOB="3c00020038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040000000000"], 0x5}}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000380)={0x7}, 0x7) 12:50:24 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000b00), &(0x7f0000000200), 0x0, r1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000040), 0xfffffffffffffec7, 0x0) 12:50:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x12f, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x258) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xc5, 0x101000) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f00000000c0)) 12:50:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) [ 422.066496] kernel msg: ebtables bug: please report to author: target size too small 12:50:25 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x0, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:25 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0775b0d5e383e5b3c06639d476a0", 0xf) 12:50:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0xffffffffffffff80, 0x100) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000280)={0x10001, 0x0, 0x3, 0x8, 0x0, 0x5, 0x10001, 0x0, 0x7, 0x2, 0x5}, 0xb) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x14, 0x5, @thr={&(0x7f0000000140)="a5d418b3954d01", &(0x7f0000000180)="4377c2bb9a1a"}}, &(0x7f0000000200)=0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000400)=0x4) timer_delete(r2) clock_gettime(0x4, &(0x7f0000000340)={0x0, 0x0}) ppoll(&(0x7f00000002c0)=[{r0, 0x18}], 0x1, &(0x7f0000000380)={r3, r4+10000000}, &(0x7f00000003c0)={0x6}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) 12:50:25 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)={'syz0'}, 0x4) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f0000000540)="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") ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0xfffffffffffffffd) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:50:25 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) alarm(0xffff) 12:50:25 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x0, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r1, 0x4, r0, 0x1) semget(0x0, 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:50:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) 12:50:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x28003, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x2, 0x3, 0x7}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000600)={r2, @in6={{0xa, 0x4e22, 0x0, @remote, 0x40}}, [0x8001, 0x5, 0x0, 0x3ff, 0xfffffffffffff001, 0x4, 0x6, 0x7ff, 0x800, 0x5, 0xfffffffffffffff8, 0x5, 0x5, 0x6, 0x8]}, &(0x7f0000000340)=0x100) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x12f, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x258) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x5b2c, 0x8, 0x3ff, 0x7, 0x6}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000140)={r3, @in6={{0xa, 0x4e24, 0xffffffffffff620d, @loopback, 0x3}}, [0x9, 0xffffffffffffffc1, 0x0, 0xf28, 0x4, 0x0, 0x5, 0x0, 0x9e96000000000, 0x6, 0x401, 0x80, 0xffffffff80000000, 0x2, 0x2]}, &(0x7f0000000240)=0x100) 12:50:25 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x0, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:25 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0775b0d5e383e5b3c06639d476a0", 0xf) 12:50:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000180)=ANY=[@ANYBLOB="007e3b3e6de1d1b468f9921648012594f51414c869d476f8fb40dd4324d594f14ec619e2dd27c8a26203a17c7b75edbaf5e16011e1ebb105f0c660dea4169d7bf8b5291302c6cd4f82eb50cc03affe35a91cedcc98e1b4807ad944f34ede92eb671ca08b456053cad4c29991da48e6e8cc220e62d28c1cf14819edfda17d02db09ed2442d0ef76efbecfb6be74ef29a44bbde641b6ced37d04"], 0x1) 12:50:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000080)) r1 = gettid() wait4(r1, &(0x7f00000000c0), 0x1000008, &(0x7f0000000140)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x6) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = request_key(&(0x7f0000000240)='pkcs7_test\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000002c0)='cmac(aes)\x00', 0xfffffffffffffffc) keyctl$assume_authority(0x10, r3) 12:50:25 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x0, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:25 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) clone(0x8002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() semtimedop(0x0, &(0x7f0000000000)=[{}, {0x1, 0x1}], 0x2, &(0x7f00000000c0)={0x77359400}) sched_setscheduler(r0, 0x5, &(0x7f0000000140)) mremap(&(0x7f0000ff3000/0xc000)=nil, 0xc000, 0xa000, 0x0, &(0x7f0000ff6000/0xa000)=nil) 12:50:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000200), 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bond0\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="000000000c000000000000000800010073667100000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) 12:50:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000100)={'team0\x00', {0x2, 0x4e20, @multicast2}}) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x118, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x258) 12:50:25 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @mcast2, 0x1f}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)='S', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 12:50:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) [ 423.180977] audit: type=1326 audit(1536238226.192:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19918 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0xffff0000 12:50:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) accept$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) connect$packet(r1, &(0x7f0000000140)={0x11, 0x1b, r2, 0x1, 0x2000000000000}, 0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) 12:50:26 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x0, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:26 executing program 6: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@setneightbl={0x14, 0x43, 0xf09, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 12:50:26 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x0, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r1, 0x4, r0, 0x1) semget(0x0, 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:50:26 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r2 = socket$inet(0x2, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000200)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000080)=0x80, 0x0) 12:50:26 executing program 0: socketpair$unix(0x1, 0x200005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0x7, 0x400, 0x0, 0xda, 0x7, 0x3ff, 0xfffffffffffffffe, 0x4a, 0x0, 0x1, 0x9}, 0xb) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x12f, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x258) 12:50:26 executing program 7: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0a5c2d0252926285717070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:50:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) ustat(0x2, &(0x7f0000000080)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) truncate(&(0x7f00000000c0)='./file0\x00', 0x100000001) [ 423.581330] kernel msg: ebtables bug: please report to author: target size too small [ 423.650771] kernel msg: ebtables bug: please report to author: target size too small 12:50:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r1+10000000}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000140)) ptrace(0x10, r2) ptrace$cont(0x4204, r2, 0x0, 0x0) 12:50:26 executing program 6: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000040)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) openat$autofs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x37, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x19, 'selinux$keyring)security!'}}, 0x37) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) 12:50:26 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x0, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000001c0)={r2, 0x3f, 0x10, 0x100000001, 0x3ff}, &(0x7f0000000200)=0x18) r3 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) 12:50:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\n\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', 0x1a6) 12:50:26 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xffffffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xfc00000000000000, 0x0, 0x2}) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, &(0x7f0000000080), 0x0) recvmsg$kcm(r3, &(0x7f00000003c0)={&(0x7f0000000200)=@xdp, 0x80, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/94, 0x5e}], 0x1, &(0x7f0000000380)=""/16, 0x10}, 0x0) 12:50:26 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x540, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x7, {{0xa, 0x4e21, 0x1, @mcast1, 0x4}}}, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x2, 0x400100) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000000c0)={0x200}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x12f, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x258) 12:50:26 executing program 6: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r0+10000000}, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000140)) ptrace(0x10, r1) ptrace$cont(0x21, r1, 0x0, 0x4000000000000000) 12:50:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000008}, 0xc, &(0x7f0000000240)={&(0x7f0000000840)=@expire={0x110, 0x18, 0x201, 0x70bd2b, 0x25dfdbfe, {{{@in6=@ipv4={[], [], @loopback}, @in6=@loopback, 0x4e24, 0x2, 0x4e22, 0x1000, 0xa, 0x20, 0x20, 0x3b, r2, r3}, {@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}, 0x4d3, 0x3c}, @in=@local, {0x4, 0x0, 0x0, 0x2, 0x9, 0xfffffffffffffe01, 0x5, 0x2}, {0x1f, 0xc23b, 0x0, 0x9}, {0x7, 0x20, 0x800}, 0x70bd2d, 0x34ff, 0xa, 0x3, 0x88e, 0x21}, 0x7}, [@offload={0xc, 0x1c, {0x0, 0x1}}, @policy_type={0xc}]}, 0x110}, 0x1, 0x0, 0x0, 0x90}, 0x0) r4 = dup2(r0, r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r4, 0x800448d2, &(0x7f0000000440)={0x6, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}]}) r5 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) 12:50:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x101400, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000680)=0x7c, &(0x7f00000006c0)=0x4) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) [ 424.120970] kernel msg: ebtables bug: please report to author: target size too small 12:50:27 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xdc, 0x40}, 0xffffffffffffff9e) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x18}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffffff97]}, 0x18) 12:50:27 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x0, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r1, 0x4, r0, 0x1) semget(0x0, 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:50:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x0, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="f2749169e24adee9f751442a41f89e944c483cae3bbc415e1ff6c42992d55ffb1e246c9916c05e4a57c3584259e6c18ac97594aed28dc3ac8be1f4b1ae4fa0dd98216a4310eda22d68222b74fce0b0ea29987c637098131819c1ca0fd1ff88f874af89011793c6b483ca1ff57d6b03c7d8528be11497c8028fc13ff522ccd46a56509c5ee4", 0xb1addd4a36036c5) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) 12:50:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x44, &(0x7f00000000c0)=0x2) r2 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x12f, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x258) [ 424.556233] kernel msg: ebtables bug: please report to author: target size too small 12:50:27 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) 12:50:27 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x100000000000008, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000016fe0)={{0x5}, {0x0, 0x5f6c}}, &(0x7f000000ffe0)) 12:50:27 executing program 6: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) keyctl$describe(0xe, r0, &(0x7f0000000240)=""/140, 0x8c) [ 424.643234] kernel msg: ebtables bug: please report to author: target size too small 12:50:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)=ANY=[@ANYBLOB="58e03802", @ANYRES16=0x0, @ANYBLOB="000000000000000000000300000008000100", @ANYRES32=0x0, @ANYBLOB="3c00020038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040000000000"], 0x58}}, 0x0) 12:50:27 executing program 6: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) keyctl$describe(0xe, r0, &(0x7f0000000240)=""/140, 0x8c) 12:50:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x0, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'fpu(lrw-camellia-aesni)\x00'}, 0xffffffffffffff1a) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:27 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000100)=""/147, 0x20000}, 0x18) sendmsg$netlink(r1, &(0x7f0000000480)={0x0, 0xffffffffffffffa2, &(0x7f00000000c0), 0x282, &(0x7f0000000000)=[@rights={0x18, 0x1, 0x1, [r2, r1]}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000380), 0x40000000000020a, 0x0, &(0x7f0000002cc0)={0x0, 0x1c9c380}) 12:50:27 executing program 6: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) keyctl$describe(0xe, r0, &(0x7f0000000240)=""/140, 0x8c) 12:50:28 executing program 3: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x35a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 12:50:28 executing program 5: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='posix_acl_accessvmnet0\x00'}, 0x10) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x3b) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000180)=""/210, &(0x7f0000000280)=0xd2) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) 12:50:28 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x0, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r1, 0x4, r0, 0x1) semget(0x0, 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:50:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000080)) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:28 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x2, 0x2000) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x12f, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x258) 12:50:28 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x0, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:28 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f0000000180)=@nl=@proc, &(0x7f0000047ffc)=0x2b, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) 12:50:28 executing program 6: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) keyctl$describe(0xe, r0, &(0x7f0000000240)=""/140, 0x8c) 12:50:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f0000000240)="6e7387bdb884e8154dedb6a6413465742f736e6d70f96397fbff58dae4cbe3") ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000180)=0x2) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x10000, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af12, &(0x7f0000000100)={0x3, 0xcb}) r4 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) 12:50:28 executing program 6: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() keyctl$describe(0xe, r0, &(0x7f0000000240)=""/140, 0x8c) [ 425.509443] kernel msg: ebtables bug: please report to author: target size too small 12:50:28 executing program 6: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) keyctl$describe(0xe, r0, &(0x7f0000000240)=""/140, 0x8c) 12:50:28 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x0, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a07753f74103df622535ff34049ec57673db0d576a0bfd61d000000007c00007c515ffe12e869125fadcb9d1fc9bb186ac84a59962211000000000000000000000b00", 0xfffffffffffffeb4) 12:50:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) unshare(0x20400) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = socket$packet(0x11, 0x4000000000000003, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6, 0x1fffffffffffff}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}, 0x223) r3 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) 12:50:28 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() io_setup(0x0, &(0x7f0000000080)) sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet6_udp_encap(r0, 0x11, 0xa, &(0x7f0000000040), 0x4) 12:50:28 executing program 0: socketpair$inet(0x2, 0x800, 0x6, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0), &(0x7f0000000100)=0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x12f, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x258) 12:50:28 executing program 6: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) keyctl$describe(0xe, r0, &(0x7f0000000240)=""/140, 0x8c) 12:50:28 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x81) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) [ 426.121036] kernel msg: ebtables bug: please report to author: target size too small [ 426.258520] kernel msg: ebtables bug: please report to author: target size too small 12:50:29 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x0, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r1, 0x4, r0, 0x1) semget(0x0, 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:50:29 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x0, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a007fff020000000000c5f", 0x11) 12:50:29 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1}}, 0x40) 12:50:29 executing program 6: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$describe(0xe, r0, &(0x7f0000000240)=""/140, 0x8c) 12:50:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) getsockname(r0, &(0x7f00000000c0)=@in={0x2, 0x0, @broadcast}, &(0x7f0000000140)=0x80) r1 = accept4(r0, 0x0, &(0x7f0000000300)=0x91, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x361) fdatasync(r1) accept$alg(r1, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f0000009d40)={0x58, 0x0, 0x0, 0x8000000, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) 12:50:29 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x15) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000005c0)={@empty, @broadcast}, &(0x7f0000000600)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000640)={0x0, @dev}, &(0x7f0000000680)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000007c0)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000005040)={&(0x7f0000000280), 0xc, &(0x7f0000005000)={&(0x7f00000009c0)=ANY=[@ANYBLOB, @ANYRES32], 0x2}, 0x1, 0x0, 0x0, 0x40000}, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 12:50:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x7, 0x141080) write$FUSE_NOTIFY_DELETE(r1, &(0x7f00000001c0)={0x30, 0x6, 0x0, {0x2, 0x3, 0x7, 0x0, 'self-)+'}}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x7) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}, 0x258) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xe0f6, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140)) ioctl$TUNSETGROUP(r3, 0x400454ce, r4) 12:50:29 executing program 6: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$describe(0xe, r0, &(0x7f0000000240)=""/140, 0x8c) 12:50:29 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x0, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) [ 426.529005] kernel msg: ebtables bug: please report to author: target size too small 12:50:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) socket$inet6_sctp(0xa, 0x1, 0x84) 12:50:29 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x2f, 0x829, 0x0, 0x0, {0x3}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x400000007000f00}}]}]}, 0x2c}}, 0x0) 12:50:29 executing program 6: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$describe(0xe, r0, &(0x7f0000000240)=""/140, 0x8c) 12:50:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000a200)={&(0x7f0000000080), 0xc, &(0x7f000000a1c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4f5e36450434048c780515240805e705d8103dbb0f2b3cd70e41cc93c9cddaa0a4ff9bf7ac72c555a5", @ANYRES16=0x0, @ANYBLOB="000000000000000000000300000008000100", @ANYRES32=0x0, @ANYBLOB="3c00020038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040000000000"], 0x58}}, 0x0) fcntl$setsig(r0, 0xa, 0x34) 12:50:29 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0x53}) 12:50:29 executing program 6: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$describe(0xe, r0, &(0x7f0000000240)=""/140, 0x8c) 12:50:30 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001800)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8462b4f17ef4823", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000340)="df3454d91d6554138ffef579a68b80be5262b77d53fec657e150830f6f92bf04dc2a1a1ddcf2fdb023faebf023c7de272f839372d0fe5dfc2edf6d57aa77ad9063c0ab5320c3b66ade772fe8933bbe803fb0f72c61ca", 0x56) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r1, &(0x7f0000000b40)=[{&(0x7f0000000900)=""/85, 0x55}], 0x1) 12:50:30 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x800) fsetxattr(r0, &(0x7f00000000c0)=@known='com.apple.system.Security\x00', &(0x7f0000000100)="03657468312100", 0x7, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x2, 0x80) accept$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) r3 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x12f, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x258) 12:50:30 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x0, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r1, 0x4, r0, 0x1) semget(0x0, 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:50:30 executing program 6: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$describe(0xe, r0, &(0x7f0000000240)=""/140, 0x8c) 12:50:30 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x0, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) sendfile(r1, r0, &(0x7f0000000180), 0x100000001) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(r2, &(0x7f00000005c0)=""/250, 0x100000035, 0x0) 12:50:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = memfd_create(&(0x7f0000000080)='cmac(aes)\x00', 0x2) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000000c0)) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0xfffffffffffffe26) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:30 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af00, &(0x7f0000000000)) 12:50:30 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$describe(0xe, 0x0, &(0x7f0000000240)=""/140, 0x8c) 12:50:30 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x0, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:30 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$describe(0xe, 0x0, &(0x7f0000000240)=""/140, 0x8c) 12:50:30 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x38) 12:50:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}, 0x258) 12:50:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x18201, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1d, &(0x7f00000000c0)=0x81, 0x4) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:30 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x2040000000f, &(0x7f0000000000)=0x100, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x108, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="040400000700000000000000fff55b4202938207d9fb3780", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x20000000003, @remote}, 0x1c) 12:50:30 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$describe(0xe, 0x0, &(0x7f0000000240)=""/140, 0x8c) 12:50:30 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) fallocate(r0, 0x10, 0x0, 0xcd55) 12:50:30 executing program 6: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) keyctl$describe(0xe, r0, &(0x7f0000000240)=""/140, 0x8c) 12:50:31 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) fcntl$setstatus(r0, 0x4, 0x2800) 12:50:31 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x0, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:31 executing program 6: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) keyctl$describe(0xe, r0, &(0x7f0000000240)=""/140, 0x8c) 12:50:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b0d576a0bffff020000000000000", 0xfffffffffffffdad) 12:50:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x12f, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x258) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) 12:50:31 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0x0, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r1, 0x4, r0, 0x1) semget(0x0, 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:50:31 executing program 3: 12:50:31 executing program 6: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) keyctl$describe(0xe, r0, &(0x7f0000000240)=""/140, 0x8c) [ 428.325433] kernel msg: ebtables bug: please report to author: target size too small 12:50:31 executing program 3: [ 428.411768] kernel msg: ebtables bug: please report to author: target size too small 12:50:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) getpeername(r0, &(0x7f0000000280)=@can={0x1d, 0x0}, &(0x7f0000000300)=0x80) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'gretap0\x00', r1}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000240), 0x155c01eca627380) sendto$inet(r4, &(0x7f00009fc000), 0x5fa, 0x8000, &(0x7f0000357000)={0x2, 0x4e20, @multicast1}, 0x10) close(r4) sendmsg$can_raw(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x1d, r2}, 0x10, &(0x7f0000000180)={&(0x7f0000000140)=@can={{0x2, 0x8, 0x6, 0xfffffffffffffffc}, 0x1, 0x3, 0x0, 0x0, "a62d2b139d1909bb"}, 0x10}, 0x1, 0x0, 0x0, 0x890}, 0x24044000) 12:50:31 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x0, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:31 executing program 7: 12:50:31 executing program 6: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$describe(0xe, r0, &(0x7f0000000240)=""/140, 0x8c) 12:50:31 executing program 3: 12:50:32 executing program 5: 12:50:32 executing program 6: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$describe(0xe, r0, &(0x7f0000000240)=""/140, 0x8c) 12:50:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$dupfd(r0, 0x406, r1) r2 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x12f, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x258) 12:50:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) statx(r1, &(0x7f00000000c0)='./file0\x00', 0x6800, 0x0, &(0x7f0000000140)) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) sendmsg$key(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x2, 0x3, 0xffffffffffff8001, 0x2, 0x18, 0x0, 0x70bd2d, 0x25dfdbff, [@sadb_address={0x5, 0x17, 0x7f, 0xa0, 0x0, @in6={0xa, 0x4e20, 0x9, @local}}, @sadb_x_policy={0x8, 0x12, 0x4, 0x4, 0x0, 0x6e6bb8, 0x1, {0x6, 0x0, 0x7f, 0x800, 0x0, 0x2, 0x0, @in6=@dev={0xfe, 0x80, [], 0x1c}, @in6=@remote}}, @sadb_lifetime={0x4, 0x7, 0x3, 0xb03, 0x3, 0x8}, @sadb_lifetime={0x4, 0x4, 0xfffffffffffffc00, 0x8, 0x4, 0x1000000000000000}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e22}]}, 0xc0}}, 0x8000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) [ 429.056157] kernel msg: ebtables bug: please report to author: target size too small [ 429.086988] kernel msg: ebtables bug: please report to author: target size too small 12:50:32 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x0, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:32 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x0, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r1, 0x4, r0, 0x1) semget(0x0, 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:50:32 executing program 7: 12:50:32 executing program 3: 12:50:32 executing program 6: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$describe(0xe, r0, &(0x7f0000000240)=""/140, 0x8c) 12:50:32 executing program 5: 12:50:32 executing program 6: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) keyctl$describe(0xe, r0, &(0x7f0000000240)=""/140, 0x8c) 12:50:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x12f, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x258) getsockopt$packet_int(r1, 0x107, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 12:50:32 executing program 5: 12:50:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:32 executing program 7: 12:50:32 executing program 3: 12:50:32 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x0, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:32 executing program 6: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) keyctl$describe(0xe, r0, &(0x7f0000000240)=""/140, 0x8c) [ 429.490626] kernel msg: ebtables bug: please report to author: target size too small 12:50:32 executing program 5: [ 429.594548] kernel msg: ebtables bug: please report to author: target size too small 12:50:32 executing program 7: 12:50:32 executing program 6: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) keyctl$describe(0xe, r0, &(0x7f0000000240)=""/140, 0x8c) 12:50:33 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x0, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r1, 0x4, r0, 0x1) semget(0x0, 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:50:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x400, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000300)={0x1, 0x5, 0x4ee3, 0x1}) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000180)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r4, &(0x7f0000000080)={0x18, 0x0, {0x4, @link_local, 'team_slave_1\x00'}}, 0x1e) dup3(r3, r2, 0x0) r5 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x80000000, 0x80) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000400}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="a06c8117", @ANYRES16=r6, @ANYBLOB="11022abd7000fcdbdf250100000048000300080004000600000014000200677265300000000000000000000000000800010003000000080008002000000008000100020000000800080000000000080007004e2000000800050001000000080005000800000034000200080003000200000008000b0002000000080009000200000008000700ff0f000008000800000000000800040000100000"], 0xa0}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) 12:50:33 executing program 3: 12:50:33 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x0, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:33 executing program 6: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) keyctl$describe(0xe, r0, &(0x7f0000000240)=""/140, 0x8c) 12:50:33 executing program 0: socket$pptp(0x18, 0x1, 0x2) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000007465616d5f736c61769c5c5b523b70001272696467655f736c6176655f300000626f6e645f736c6176655f310000000076657468315f746f5f6272696467650000000000000000009f2a0000aaaaaaaaaa000000000000000000e00000002f010000500100007374700000000000000000000000000000000000000000000000000000000000480000000000000000000000000000000000aaaaaaaaaaaa0000000000000000000000000000000000000000aaaaaaaaaaaa000000000000000000000000000000000000000000000000000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa00000000000000000000736e61740000000000000000000000000000000000000000000000000000000010000000000000005f5a1fad6899000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100d22906e3feda072a78c183073e5d000000000000000000001da7188f752d93d3dcb336d1c80e2f0b9a0f27a128b1990cd28c44d511a3e625f282ce82868d6f3d9d5865407991ceffa4a9798622"]}, 0x28d) 12:50:33 executing program 5: 12:50:33 executing program 7: [ 430.193298] kernel msg: ebtables bug: please report to author: Wrong len argument 12:50:33 executing program 5: 12:50:33 executing program 3: [ 430.244619] kernel msg: ebtables bug: please report to author: Wrong len argument 12:50:33 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x0, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:33 executing program 7: 12:50:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:33 executing program 6: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) keyctl$describe(0xe, r0, &(0x7f0000000240)=""/140, 0x8c) 12:50:33 executing program 3: 12:50:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x200000001, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x12f, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x258) 12:50:33 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x0, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r1, 0x4, r0, 0x1) semget(0x0, 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:50:33 executing program 5: 12:50:33 executing program 6: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000200)) keyctl$describe(0xe, r0, &(0x7f0000000240)=""/140, 0x8c) 12:50:33 executing program 7: 12:50:33 executing program 3: 12:50:33 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x0, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) fcntl$addseals(r0, 0x409, 0x2) 12:50:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'bond_slave_1\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}}) socket(0xa, 0x1, 0x0) 12:50:34 executing program 6: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$describe(0xe, 0x0, &(0x7f0000000240)=""/140, 0x8c) 12:50:34 executing program 5: 12:50:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000022004701250007028980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) 12:50:34 executing program 7: 12:50:34 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x0, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:34 executing program 6: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$describe(0xe, 0x0, &(0x7f0000000240)=""/140, 0x8c) 12:50:34 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x745f, 0x10000) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendfile(r0, r1, &(0x7f00000000c0), 0x8) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000200)) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) r3 = inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x1000000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f00000001c0)=0x10) inotify_rm_watch(r0, r3) fcntl$getownex(r1, 0x10, &(0x7f0000000240)={0x0, 0x0}) move_pages(r4, 0x3, &(0x7f0000000280)=[&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil], &(0x7f00000002c0)=[0x9, 0x3, 0x2, 0x1, 0x101, 0x101, 0x9], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) 12:50:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8, 0x400000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x5, @mcast1, 0xffffffff00000001}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e22, 0x1, @local, 0xe2}, @in6={0xa, 0x4e21, 0x4, @mcast2, 0x8}], 0x64) r2 = socket(0xa, 0x1, 0x0) read$eventfd(r2, &(0x7f0000000080), 0x8) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000000c0)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000140, 0x0, 0x0, 0x200002c0, 0x200002f0], 0x0, &(0x7f0000000340), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x200000000], @dev, [], 0xe0, 0x118, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1, 0x3}]}, 0x258) 12:50:34 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r1, 0x4, r0, 0x1) semget(0x0, 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:50:34 executing program 6: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$describe(0xe, 0x0, &(0x7f0000000240)=""/140, 0x8c) 12:50:34 executing program 5: 12:50:34 executing program 7: 12:50:34 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x0, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_proto_private(r1, 0x89e8, &(0x7f0000000600)="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") r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2000, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000000c0)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)=r4) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}, 0x258) 12:50:34 executing program 3: 12:50:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) r1 = perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0xfff, 0x200, 0x3e5, 0x42a3, 0x0, 0x1, 0xc0410, 0xa, 0x3, 0x5, 0xfd9, 0xb187, 0x0, 0x6, 0x1f5, 0x0, 0x5, 0x7, 0x16c, 0x6, 0x6, 0x6, 0x7ff, 0xff, 0x637, 0x40, 0x8, 0x8, 0x5, 0x3, 0x6, 0x2, 0x3dc, 0x7ff, 0x9, 0x4, 0x0, 0x5, 0x7, @perf_config_ext={0x8, 0xf}, 0x1a1, 0x1, 0xa96a, 0x1, 0x3, 0x2d0d, 0x2}, 0xffffffffffffffff, 0xd, 0xffffffffffffff9c, 0x9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x800) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000180)=[{0xb}], 0x1) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x1f) 12:50:35 executing program 6: [ 432.016340] Unknown ioctl 21545 [ 432.040209] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 12:50:35 executing program 7: 12:50:35 executing program 5: 12:50:35 executing program 3: [ 432.121817] Unknown ioctl 21545 12:50:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x10000, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000240)={0x7, 0x7f, 0x2}, 0x7) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000080)={0x0, 0xfa, &(0x7f0000000140)="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"}) fcntl$notify(r2, 0x402, 0xd) 12:50:35 executing program 6: 12:50:35 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x0, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:35 executing program 7: 12:50:35 executing program 3: 12:50:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x12f, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x258) open(&(0x7f0000000080)='./file0\x00', 0x80000, 0x0) 12:50:35 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x0, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r1, 0x4, r0, 0x1) semget(0x0, 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:50:35 executing program 5: 12:50:35 executing program 6: 12:50:35 executing program 7: 12:50:35 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x0, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:35 executing program 1: r0 = creat(&(0x7f0000000080)='\x00', 0x80) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="609f78beefbf773d37abcfb94b1c9b8f63346248476beb9f0b40a5a9ca06f9c4d92914028561c62c9362b6b103b3d007cf114d12e9d05d24474289e3cfb0c9e8eaeb78e623218bab7a43ea9c8dc2bdba26640f9732b563", 0x57) r1 = socket$alg(0x26, 0x5, 0x0) accept$alg(r1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) ioctl(r1, 0xffffffffffffffff, &(0x7f00000002c0)="83aa5620a1aa58c6746ea65e64e5b237e2e2f8423ca067c2ab826c3f295cb5e577d3996b61e9fb694b322077a911641a87a2d500855c70c9b26dc0525c799365da71f8a500b2b7e7c323c5e4a90c50faa4c373eeb4890e82d2bd80bb7722ffb665ff1c3c97bf07469c2ba8cd2f26e7deee45525f5d2e60678098f14044adc7de305af5712d69c165fdc7cb8805ee1f5d6e47e25a0ca8ec149bafda81b8d3823f0a78b70efef62895d6c4753725b09e25966ffbfe144ea295fb2f4d198ecededd4f990be94e743974570f") setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) [ 432.916207] kernel msg: ebtables bug: please report to author: target size too small 12:50:36 executing program 7: 12:50:36 executing program 3: [ 432.982516] kernel msg: ebtables bug: please report to author: target size too small 12:50:36 executing program 5: 12:50:36 executing program 6: 12:50:36 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x0, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) r1 = dup2(r0, r0) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) r3 = gettid() socketpair$inet(0x2, 0xf, 0x0, &(0x7f00000002c0)) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000280)='veth1_to_team\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000140)={{0x7, 0x3, 0x6003, 0x4, 'syz1\x00', 0xe08}, 0x6, 0x100, 0x0, r3, 0x7, 0x400, 'syz0\x00', &(0x7f00000000c0)=['\x00', 'cmac(aes)\x00', 'cmac(aes)\x00', '-\x00', 'cmac(aes)\x00', '\x00', '&wlan1!\x00'], 0x2a, [], [0x32f1, 0xfffffffffffff0d7, 0x0, 0x2fa]}) 12:50:36 executing program 0: 12:50:36 executing program 7: 12:50:36 executing program 3: 12:50:36 executing program 5: 12:50:36 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r1, 0x4, r0, 0x1) semget(0x0, 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:50:36 executing program 6: 12:50:36 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x0, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:36 executing program 7: 12:50:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) accept$alg(r0, 0x0, 0x0) 12:50:36 executing program 0: 12:50:36 executing program 3: 12:50:36 executing program 5: 12:50:36 executing program 7: 12:50:36 executing program 3: 12:50:36 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x0, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:36 executing program 5: 12:50:37 executing program 6: 12:50:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev}, 0x79) r0 = syz_open_dev$dspn(&(0x7f0000e5bff6)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000015c0)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000001600)=""/4096, 0xf37}], 0x3e4) 12:50:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:37 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_getres(0xdfeffffffffffff2, &(0x7f0000000140)) 12:50:37 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r1, 0x4, r0, 0x1) semget(0x0, 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:50:37 executing program 6: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) 12:50:37 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000080)={0x1, 0x0, 0xfe, 0x0, [0xfffffffe]}) 12:50:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000040)=0x3, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000240), 0x4) 12:50:37 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x0, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)={0xe67, 0x7, 0x6, 0x0, 0x0, [{r0, 0x0, 0x31}, {r0, 0x0, 0x7ff}, {r0, 0x0, 0x1}, {r0, 0x0, 0x74}, {r0}, {r0, 0x0, 0x1}]}) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x9, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f00000000c0)={0x0, @speck128}) accept4$alg(r0, 0x0, 0x0, 0x80000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) socket$inet_icmp_raw(0x2, 0x3, 0x1) 12:50:37 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000110) 12:50:37 executing program 6: setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1d}, 0xb) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x2e627d741b939021}) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)='irlan0\x00') write$cgroup_pid(r0, &(0x7f00000000c0)=ANY=[], 0x0) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x202, 0x100003) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') 12:50:37 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x0, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f0000000140)=0x80, 0x80000) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000180)={0x0, 0xd5, 0x2ce365ac}, 0xc) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev}, 0x79) r0 = syz_open_dev$dspn(&(0x7f0000e5bff6)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000015c0)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000001600)=""/4096, 0xf37}], 0x3e4) 12:50:37 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) close(r0) 12:50:38 executing program 5: r0 = socket$inet(0x2, 0x805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f000093eee8)=[{&(0x7f00001f6000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f00000013c0)=[{&(0x7f0000001340)='.', 0x1}], 0x1, &(0x7f00000000c0)}], 0x1, 0x0) 12:50:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000140)=@req={0x28, &(0x7f00000000c0)={'veth1_to_bridge\x00', @ifru_data=&(0x7f0000000080)="226703a5644ad974eca80b36c1bce5506a8082adcaac7a38a8ed484e068fa71c"}}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ctr-twofish-avx)\x00'}, 0xffffffffffffff03) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:38 executing program 5: r0 = memfd_create(&(0x7f0000000280)="446465762f7cf9cf702300", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x0) 12:50:38 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001a40)={0x0, 0x10, &(0x7f0000001a00)=[@in={0x2, 0x0, @local}]}, &(0x7f0000001a80)=0x10) 12:50:38 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x0, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r1, 0x4, r0, 0x1) semget(0x0, 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:50:38 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x0, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:38 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000110) 12:50:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x10400, 0x0) r2 = dup3(r0, r0, 0x80004) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f00000000c0)={0x3, r2}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000180)={0xff, 0x30, 0x8, 0x401, 0x0, 0x3f}) pread64(r2, &(0x7f0000000140)=""/33, 0x21, 0x0) 12:50:38 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) get_robust_list(0x0, &(0x7f0000000100)=&(0x7f00000000c0)={&(0x7f0000000080)}, &(0x7f0000000300)=0x18) 12:50:38 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000300)) 12:50:38 executing program 6: r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000000)=0x3) clone(0x8000000800200, &(0x7f0000000480), &(0x7f0000744000), &(0x7f0000000540), &(0x7f0000000180)) mknod(&(0x7f00000002c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) execveat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200), &(0x7f0000000580), 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 12:50:38 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x0, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:38 executing program 0: perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700), 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r0) 12:50:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00007f2000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) 12:50:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:39 executing program 5: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f00000005c0)=""/91) 12:50:39 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x0, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:39 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) ppoll(&(0x7f0000000000)=[{r2}, {r0}, {r2}], 0x3, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x8) 12:50:39 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000110) 12:50:39 executing program 0: msgrcv(0x0, &(0x7f0000000040)={0x0, ""/161}, 0xa9, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/56}, 0x40, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) 12:50:39 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0x0, 0x0, 0x84b, 0x4, 0x2}, r1, 0x4, r0, 0x1) semget(0x0, 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:50:39 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x9, 0x6, 0xffffffffffffffff}, 0x14}}, 0x0) 12:50:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0xc40, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000140)=""/99, &(0x7f00000000c0)=0x63) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:39 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x0, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:39 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) rename(&(0x7f0000001e00)='./file0\x00', &(0x7f0000000100)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f") 12:50:39 executing program 6: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000002480)={0x0, 0x6, 0xf000000000, 0x6, 0x3, 0x8, 0x7f1, 0x82b1, 0x2, 0x6, 0x6}, 0xb) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = getpgrp(0xffffffffffffffff) process_vm_writev(r2, &(0x7f0000002280)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/178, 0xb2}, {&(0x7f0000001280)=""/4096, 0x1000}], 0x3, &(0x7f00000023c0)=[{&(0x7f00000022c0)=""/109, 0x6d}, {&(0x7f0000002340)=""/102, 0x66}], 0x2, 0x0) pivot_root(&(0x7f00000024c0)='./file0\x00', &(0x7f0000002500)='./file0\x00') r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000002400)='/dev/userio\x00', 0xa042, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000002440)=0xc3, 0x4) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000027, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x0, 0x0, 0x3, 0x3, 0x7, 0x5, 0x7}, 0x20) 12:50:40 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000110) 12:50:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000006000/0x4000)=nil, 0x4000}) 12:50:40 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x0, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="0a0775b0d576a0bffff0200000000000008e4110565800b3068aa4c7abeef78a64963a3dde51638dbc4395343a2359853838b5c7df7eaba369dd1e78f7d97f19af8d6734637631b8fd4abd1b751660ba04fde563bb06fb3ac1234c6b4a1e88a972e07cba25bb2ff282167b83f4cc3c9900ce3ceee28f920f9e9700a5b89c3f3b0ebe40f12d8c05b59903af946466aaa6158a784e219c3c823ad6e2f1c07c2e3ccb2120ba5f0dc1a027742d081f3719eed0c7fdc7ea19da80d53b4216bd751610e0848a0b0cae6cbacbb827539141c5e39a9ab39f52fb7af136211fe81ba4ccee6d6f2463fc4b7b54564b86a46008525110357f", 0xff80) 12:50:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 12:50:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x100000000}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e21, 0x200, @dev={0xfe, 0x80, [], 0x16}, 0x100000001}}, 0x10695cdf, 0x6, 0xcae, 0x89e, 0x20}, 0x98) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576ee2757749bc11ce2f3a9a3", 0x11) 12:50:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000180)="bf", 0x1) 12:50:40 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x0, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:40 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10000800000010d, 0x2, &(0x7f0000000ff8)="fffffff4ff", 0x5) 12:50:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:40 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x0, 0x4, 0x2}, r1, 0x4, r0, 0x1) semget(0x0, 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:50:40 executing program 7: syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x10000030}}], 0x1, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 12:50:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000040)=""/126, &(0x7f0000000000)=0x7e) 12:50:40 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x0, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080), &(0x7f00000000c0)='keyring^bdev\x00', 0xfffffffffffffffd) 12:50:41 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x1000f) 12:50:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) fcntl$setown(r0, 0x8, r1) 12:50:41 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect(r0, &(0x7f00003f8fe4)=@in6, 0x1c) listen(r0, 0x0) 12:50:41 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x0, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:41 executing program 7: r0 = socket$inet6(0xa, 0x80003, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000001c0)=0x5, 0x4) 12:50:41 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) 12:50:41 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg(r0, &(0x7f0000001a00)={&(0x7f0000000080)=@in6={0xa, 0x4e21, 0x0, @mcast1}, 0x80, &(0x7f0000001640), 0x0, &(0x7f00000016c0)}, 0x0) 12:50:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000f40)=[{{&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @link_local, 'gre0\x00'}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000500)='\f', 0x1}], 0x1}}], 0x1, 0x4001) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 12:50:41 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x0, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:41 executing program 6: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000001640), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000100), 0x0) 12:50:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup3(r0, r0, 0x80000) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000000c0)={'HL\x00'}, &(0x7f0000000140)=0x1e) openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:41 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x0, 0x2}, r1, 0x4, r0, 0x1) semget(0x0, 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:50:41 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x0, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:41 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)) 12:50:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x891e, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_channels}) 12:50:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x1f, &(0x7f00000000c0)) 12:50:42 executing program 7: r0 = socket$inet6(0xa, 0x80003, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000001c0)=0x5, 0x4) 12:50:42 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) 12:50:42 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000f15fd0)=[{}], 0x18) 12:50:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xffff, 0x8000) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f00000000c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:42 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x0, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') preadv(r0, &(0x7f0000000480), 0x27b, 0x7a00) 12:50:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b0000000b00000aa1", 0x12, 0x0, 0x0, 0x0) 12:50:42 executing program 1: timerfd_create(0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:42 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x0, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:42 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 12:50:43 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4}, r1, 0x4, r0, 0x1) semget(0x0, 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:50:43 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000300), 0x0) 12:50:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="596a99bbdda8ad7c36934d9c303bbe9bf7b42c191e5e2d7c9c278e2d041808dd56a68c2e8437aabc9d3e10c87b9b669bb9f46d8f46e5e8b16dd7aa09cf4db817674b841690", 0x45) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) 12:50:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}], 0x1, 0x0) 12:50:43 executing program 6: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(khazad-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) 12:50:43 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x0, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:43 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x0, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:43 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) 12:50:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) ioprio_get$pid(0x2, r0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f00000003c0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 12:50:43 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000580)='./file0\x00') r2 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) getresgid(&(0x7f0000001280), &(0x7f00000012c0), &(0x7f0000001300)) 12:50:43 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f00000000c0)=[0x1000, 0x14f2]) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cbc-camellia-asm)\x00'}, 0xfffffffffffffdc7) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:43 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x0, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:43 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0x408c5333, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) 12:50:43 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 12:50:43 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={0xffffffffffffff9c}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="78ba6be43e99712938c3fe4aee244b2ea6c97c9d7c901de1ee167e6b5002777a8a37544e7e6cdd37bc132563c008d4b846adf33e54d028aab14395a956468ca1d86ef48f805edcd85eae6c9292c027489a569a13", 0x54) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f00000003c0)={0x0, 0x87c0, 0x7}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000400)) r3 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0xe, 0x3ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="0a0775b0d576a0bffff020000000000000", 0x420) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000440)={0x0}, &(0x7f0000000480)=0xc) ptrace$setregset(0x4205, r5, 0x7, &(0x7f00000005c0)={&(0x7f00000004c0)="563b65656acbbc2a18f0816da8a2b090b3f9914228d25b593201ec524ea6cec0b507e19dd804834db642a92f0082a3cbd8a6cbe122641ff5994e8a9ffbfd92d6a6a3c994999d55dc7938500881728a87e9d08ec8cdfe5d39e64037c131b2f251adac301b518974f152de29faa77de1e4bf9f5495ac701b330711b6615570cf4536eea40bf732fcdc44ecc277523eec3ed1a0e1af2f1e8db85ac7af4895fe79f079295ca520c4e97a9ac2e413dc839bdf186ef04ebef96a935140194e081ce2d18255f5652b5dfffd60366739fe8855715beb80cc893752bda50de62f9d67ccc575fdadd726f9d149", 0xe8}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x1, 0x8002, 0x7fff, 0x8, 0x0}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000200)={r6, @in6={{0xa, 0x4e23, 0x33, @empty, 0x81}}}, &(0x7f0000000180)=0x84) 12:50:44 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x11, r1, 0x0) io_setup(0x5b3, &(0x7f00000002c0)=0x0) io_submit(r2, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 12:50:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000005540)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='nodev\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, "f4fd57f9eaaedaf3d4472bc32af794c4cfbb4536b071fcbe9021f4bdaef1a038572dfef87ae22b2126a04060ee3e2ae41f0f6a83411cf78af25fd370e72c021b", "ad0bda93d347ff08ad2f75ba861895d498220e9a6e11e2ac6ab0b81b7dc37986254954546a391d3644be6b65a51349d49e23a79b28e0025592cdf8428dc42105", "e73fc0d6e221ff39e33442a9c5e0133a900f5ffd2566f8e27443aa370be0ea5d"}) 12:50:44 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) close(r2) r3 = inotify_init1(0x0) fcntl$setstatus(r3, 0x4, 0x72109c5fef5d34d3) r4 = gettid() fcntl$setown(r2, 0x8, r4) fcntl$setsig(r3, 0xa, 0x21) inotify_add_watch(r3, &(0x7f00000002c0)='./control\x00', 0xa4000960) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './control/file0\x00'}, 0x6e) 12:50:44 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, 0x0, 0x4, r0, 0x1) semget(0x0, 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r2, 0x6) setsockopt(r3, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendto$unix(r3, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:50:44 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x0, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x4102, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 12:50:44 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x0, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:44 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000033ff4), &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) mkdir(&(0x7f00000082c0)='./file0/bus\x00', 0x0) 12:50:44 executing program 6: perf_event_open(&(0x7f00000000c0)={0x800000000002, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 12:50:44 executing program 0: r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000664fc0)) mq_notify(r0, &(0x7f0000000200)) pread64(r0, &(0x7f0000000040)=""/66, 0x42, 0x0) 12:50:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x80000000, 0x44001) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0xffffffff7fffffff}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e21, 0x1, @mcast1, 0xb2}}}, &(0x7f0000000280)=0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000180)={r2, 0x8001}, 0x8) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:44 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0x0, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, &(0x7f0000000100)) 12:50:44 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x11, r1, 0x0) io_setup(0x5b3, &(0x7f00000002c0)=0x0) io_submit(r2, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 12:50:45 executing program 7: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x82, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_INTERRUPT(r0, &(0x7f0000000700)={0x8}, 0x101) 12:50:45 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = mq_open(&(0x7f00000002c0)='-$\x00', 0x0, 0x0, &(0x7f0000664fc0)) mq_notify(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}) mq_notify(r1, 0x0) 12:50:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x18000, 0x0) connect$vsock_dgram(r1, &(0x7f0000000180)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000001c0)={'veth1_to_bond\x00'}) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x3ffc) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f00000000c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:45 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0x0, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000040)={{}, 'port0\x00'}) 12:50:45 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r1, 0x0, r0, 0x1) semget(0x0, 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r3, 0x6) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:50:45 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x8000001, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000400)={0x6ea4, {{0x2, 0x4e21, @remote}}}, 0x88) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x6, 0x3}) syz_open_pts(r0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000003c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a58}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) socket(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x401, 0x1, 0x3}, 0x2c) getegid() r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000000)={0x513, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_opts(r6, 0x0, 0x4, &(0x7f0000000140), 0x0) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x1, 0x2dfd, 0x1, 0x8000000000008000}, 0xc) 12:50:45 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0xed6480babd87dd0b, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x3500000000000000}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@remote, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000000)=""/19) 12:50:45 executing program 6: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd(0x401) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)={0x10000010}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/199, 0xc7}], 0x1) 12:50:45 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0x39a191, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 12:50:45 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0x0, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x8200, 0x0) ioctl$TCXONC(r1, 0x540a, 0x4) [ 442.714133] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:50:45 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x4000, 0x0) 12:50:45 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000ffefc8), 0x2aa, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 12:50:45 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x0, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:46 executing program 3: msgsnd(0x0, &(0x7f0000000000)={0x1}, 0x8, 0xfffffffffffffffc) 12:50:46 executing program 6: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8010550e, &(0x7f00000001c0)) 12:50:46 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb856) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x80, 0x800) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 12:50:46 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x1) semget(0x0, 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r2, 0x6) setsockopt(r3, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendto$unix(r3, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:50:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_dccp_buf(r1, 0x21, 0xe, &(0x7f00000000c0)="98196ba1cfc71e", 0x7) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:46 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x0, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:46 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) 12:50:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 12:50:46 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000088f000)='\x00\x00\x00', 0x4) ftruncate(r0, 0x0) 12:50:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = request_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000240)='\x00', 0xfffffffffffffffe) keyctl$revoke(0x3, r1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000140)={'mangle\x00', 0x7c, "f79da8261d61a587d89b22e64df245588eb16351ad03d57d3e50e4fa536e0f873d4cd3ae2659a3a95db811b08bdb03cd131074b567a5ea77229cb65d731e09698f55e9fef36fea856033b2d577d86e404dd8a9b74dc5d04304e54ba193cce4092df3bed3e0885fc6ce87edda76ce3ee0425787f91bba4801b699359d"}, &(0x7f0000000080)=0xa0) [ 443.940953] dccp_close: ABORT with 6 bytes unread [ 443.984083] dccp_close: ABORT with 1095 bytes unread 12:50:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') lseek(r0, 0x1fffffffffdffa, 0x0) 12:50:47 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x0, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:47 executing program 5: recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{&(0x7f0000000d40)=@nfc_llcp, 0x80, &(0x7f0000001080)=[{&(0x7f0000000dc0)=""/203, 0xcb}, {&(0x7f0000000ec0)=""/223, 0xdf}], 0x2}}, {{&(0x7f0000001400)=@llc, 0x80, &(0x7f0000002800)=[{&(0x7f0000001680)=""/41, 0x29}, {&(0x7f0000001700)=""/4096, 0x1000}], 0x2, &(0x7f0000002880)=""/12, 0xc}}], 0x2, 0x100, &(0x7f00000045c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 12:50:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="d179f20600000000001c14b1048c5b1bd2e7fcd330451c64b8614fcff9671a5cf542b025", 0x24) 12:50:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x6, @broadcast, 0x3, 0x1, 'fo\x00', 0x4, 0x101, 0x42}, 0x2c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x8, 0x9, 0x15, 0x1, 0x1}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000200)={r1, 0x9, 0x30, 0x1, 0x7f}, &(0x7f0000000240)=0x18) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:47 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() clone(0x200, &(0x7f00000001c0), &(0x7f0000744000), &(0x7f0000000040), &(0x7f0000000180)) mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000000000), &(0x7f00000088c0)) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r2, r0, 0x4, 0xffffffffffffffff, &(0x7f0000000100)) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 12:50:47 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) semget(0x0, 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r2, 0x6) setsockopt(r3, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendto$unix(r3, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:50:47 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb856) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x80, 0x800) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 12:50:48 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x0, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:48 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x4f8a}, 0x1c) readv(r0, &(0x7f0000000000), 0x1f5) write$evdev(r0, &(0x7f000004d000)=[{{0x2}}], 0x18) 12:50:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x8ac2) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x8000) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000240)={r0, r2, 0xfffffffffffffbff, 0x1, &(0x7f0000000140)="425d136c46eea0a859673ff429b1e4430047602168f70017c9d2dbcdd20f4d1f5d75637a4aeaa379c429b9e943ac006aebc55758ce21eeb2e0f98394108a7d0459bb10f36d47b801930ff576a1e3c86874574b060c9aeac2af089bf6f80310a2e47e609bf29059f5e834dd48eba13e01347a584178bf189ab1fc5702fe61d8d40ced618cd14eff1c146abcff81bc64bcdd16883d8730417b7af7c32f861add6e4ab2928eac82981f9f487053f3f025f4260d17d4e5ee4c1d22bad2283cbb6990824751122e8236c89385cf0e4a7d44072b23747832d5dc3203c60620be6a3007b0e0fa3fe2", 0x8001, 0x81, 0xffff, 0xfffffffffffffc00, 0x729, 0x3, 0x400, "f1846d10ef4c58b909f31af8f6c4f4b7b6af050bdf199dce2745f9d73c9ea2085b68d264cf4bd72b9aa1925784f9d813a2131d281225d3fe818d4f7919b870c32c9b9952331540ef6e85c4b5822620f06d72064e0d5184f84c50eb121ecbade16870309ca2d6473cc9a1072bd6eda61429ad17fa71b278e2a42a86e89d19b548f3e2808ba7bca025e90562f2afede2f7cb22ee31e01aaa9136ec63c2df14b88a84f1da8c3130029b98e2627fbda9a5deb6105617bf97ead407"}) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) [ 445.351532] dccp_close: ABORT with 6 bytes unread [ 445.381057] dccp_close: ABORT with 1095 bytes unread 12:50:48 executing program 5: r0 = socket$kcm(0xa, 0x522000000003, 0x11) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000b40)}, 0x0) 12:50:48 executing program 7: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'team0\x00'}) inotify_init1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x3f8, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0xd470041877f0fcc9) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) memfd_create(&(0x7f0000000340)='md5sum&@\x00', 0xffffffffffffffff) shutdown(r0, 0x1) 12:50:48 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x0, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r2, 0x6) setsockopt(r3, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendto$unix(r3, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:50:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b0d576a0bffff020000000000000", 0x2a6) 12:50:48 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f00000a5ff3)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000752000)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f000004d000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"48c2bd7f2f81fc0000f976cc"}}], 0x30) 12:50:48 executing program 5: clone(0x2106001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000140)=""/84) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xe97a7891fa513739, 0x0) [ 445.925630] alg: No test for gcm(aes-generic) (gcm_base(ctr(aes-generic),ghash-generic)) 12:50:49 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x6, 0x0, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x89a3, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000240)=ANY=[]}) [ 445.992847] alg: No test for rfc4543(gcm(aes-generic)) (rfc4543(gcm_base(ctr(aes-generic),ghash-generic))) 12:50:49 executing program 5: epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x202000000802, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f0000000340)=0x201, 0x7ffffffe) [ 446.068258] alg: No test for seqiv(rfc4543(gcm(aes-generic))) (seqiv(rfc4543(gcm_base(ctr(aes-generic),ghash-generic)))) 12:50:49 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x400, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x8}, 0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x1000, 0x4, 0x0, 0x80000000, r1}, &(0x7f00000001c0)=0x10) r3 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000200)={r1, 0x1000, "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"}, &(0x7f0000001240)=0x1008) ioctl$UI_SET_SNDBIT(r3, 0x4004556a, 0x4) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x4) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={r2, 0x0, 0x4, [0x3, 0x7fffffff, 0x6, 0x2]}, &(0x7f0000001300)=0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d576a0bffff0200000000000008168bd0f202266fa036f6107ba", 0xfffffdd8) 12:50:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x89a3, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000240)=ANY=[]}) 12:50:49 executing program 6: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@nbd={'/dev/nbd'}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='squashfs\x00', 0x20, 0x0) 12:50:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x89a3, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000240)=ANY=[]}) [ 446.355186] dccp_close: ABORT with 6 bytes unread [ 446.388481] dccp_close: ABORT with 1095 bytes unread 12:50:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000240)={0x0, 0x9, [@broadcast, @remote, @dev, @broadcast, @dev, @broadcast, @link_local, @local, @link_local]}) 12:50:49 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x0, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:49 executing program 7: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'team0\x00'}) inotify_init1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x3f8, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0xd470041877f0fcc9) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) memfd_create(&(0x7f0000000340)='md5sum&@\x00', 0xffffffffffffffff) shutdown(r0, 0x1) 12:50:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000080)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x89a3, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000240)=ANY=[]}) 12:50:49 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r2, 0x6) setsockopt(r3, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendto$unix(r3, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:50:49 executing program 5: socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000240)=0x0) eventfd(0x0) io_submit(r0, 0x1, &(0x7f00000017c0)=[&(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000001700)}]) 12:50:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() ioctl$sock_SIOCETHTOOL(r0, 0x89a3, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000240)=ANY=[]}) 12:50:49 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000280)=[&(0x7f0000ffb000/0x4000)=nil], 0x0, &(0x7f00000002c0), 0x0) 12:50:49 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x0, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x89a3, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000240)=ANY=[]}) 12:50:49 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000100)={'tunl0\x00', 0x5d8c}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x9}}, [0x3, 0x800, 0x8, 0x34fc0fe3, 0x100, 0x0, 0x8, 0x5, 0xffffffff, 0x1, 0x66f76701, 0x90a, 0x6, 0x200, 0x8f3]}, &(0x7f00000003c0)=0x100) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000400)=@assoc_value={r3, 0x100}, &(0x7f0000000440)=0x8) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="f60675b0d576a0bffff020000002000000", 0xffffffd5) 12:50:49 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:50:49 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000280)=[&(0x7f0000ffb000/0x4000)=nil], 0x0, &(0x7f00000002c0), 0x0) 12:50:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x1f) 12:50:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x89a3, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000240)=ANY=[]}) 12:50:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x89a3, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000240)=ANY=[]}) 12:50:50 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x7, 0x0, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:50 executing program 7: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'team0\x00'}) inotify_init1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x3f8, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0xd470041877f0fcc9) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) memfd_create(&(0x7f0000000340)='md5sum&@\x00', 0xffffffffffffffff) shutdown(r0, 0x1) 12:50:50 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$SHM_UNLOCK(0x0, 0xc) [ 447.342743] dccp_close: ABORT with 6 bytes unread 12:50:50 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@gettclass={0x24, 0x2a, 0x221}, 0x24}}, 0x0) [ 447.391101] dccp_close: ABORT with 1095 bytes unread 12:50:50 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r2, 0x6) setsockopt(r3, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendto$unix(r3, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:50:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0xfffffffffffffd2e) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x60000, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000140)={0x31, 0x1000, 0x400000000000000}, 0xc) openat$cgroup_ro(r1, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) 12:50:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x89a3, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000240)=ANY=[]}) 12:50:50 executing program 5: mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0x0, 0x4d072, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000521000/0x2000)=nil, 0x2000, &(0x7f00000001c0)=""/232) 12:50:50 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x0, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:50 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x8000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x541b, &(0x7f0000000880)="6c6f00966fd651b959a9c84a2c00d2970403dc0da3712495796e5f3ffaf35714f9924e32def8a6096af3b8b4d2af999772e176b25d57e4c3d9a7a4209087a41c2314a2eed0e37659bc31df6634934fc66025505c63e7603b56fc37ecd92c5bc2ea4cce67261e37b92ce4f73969e2adf9f2855a8515d849269e7debb1a65a6611f60179e2cba69552aaff2dfc551c859f8dc1376ca5b9ca9e6acfee57") 12:50:50 executing program 6: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1}, 0xb) sendto$inet6(r1, &(0x7f0000000180)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}, 0x0, 0x0, 0x0, 0x0, 0x4c}, 0x98) 12:50:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'bridge0\x00', 0x8}) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cryptd(ecb(arc4)-generic)\x00'}, 0x58) 12:50:50 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x80000000000006) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x400009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 12:50:50 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x0, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, 0x0) r2 = getpgrp(0x0) prlimit64(r2, 0x0, &(0x7f0000000000), &(0x7f0000000040)) 12:50:51 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) mkdir(&(0x7f0000024ff0)='./file0/control\x00', 0x0) mkdir(&(0x7f0000155ff2)='./file0/file0\x00', 0x0) symlink(&(0x7f0000c0e000)='./file0/file0\x00', &(0x7f0000640000)='./file0/control/file0\x00') rename(&(0x7f000001cff2)='./file0/file0\x00', &(0x7f000001c000)='./file0/control\x00') [ 448.146693] dccp_close: ABORT with 6 bytes unread [ 448.164220] dccp_close: ABORT with 1095 bytes unread 12:50:51 executing program 3: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89a3, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000240)=ANY=[]}) 12:50:51 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r2, 0x6) setsockopt(r3, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendto$unix(r3, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:50:51 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x7, 0x0, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:51 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0xaa000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x117, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x7be}}, 0x10) 12:50:51 executing program 0: r0 = getpgrp(0xffffffffffffffff) kcmp(r0, r0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 12:50:51 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000100)=0x8, 0x29e69df5) sendto$unix(r0, &(0x7f0000000300)="fbfb39741ad9672e25c2681616326822969932d8359c6d91db7c9b31a6ba8b9f5eedd91e4a117b9c90e953ed", 0x2c, 0x0, &(0x7f0000000d00)=@abs, 0x6e) 12:50:51 executing program 6: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x18, 0x0, 0x0, &(0x7f00000000c0)) 12:50:51 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) mkdir(&(0x7f0000024ff0)='./file0/control\x00', 0x0) mkdir(&(0x7f0000155ff2)='./file0/file0\x00', 0x0) symlink(&(0x7f0000c0e000)='./file0/file0\x00', &(0x7f0000640000)='./file0/control/file0\x00') rename(&(0x7f000001cff2)='./file0/file0\x00', &(0x7f000001c000)='./file0/control\x00') 12:50:51 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x0, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:51 executing program 3: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89a3, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000240)=ANY=[]}) [ 448.754982] raw_sendmsg: syz-executor5 forgot to set AF_INET. Fix it! 12:50:51 executing program 0: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) mkdir(&(0x7f0000024ff0)='./file0/control\x00', 0x0) mkdir(&(0x7f0000155ff2)='./file0/file0\x00', 0x0) symlink(&(0x7f0000c0e000)='./file0/file0\x00', &(0x7f0000640000)='./file0/control/file0\x00') rename(&(0x7f000001cff2)='./file0/file0\x00', &(0x7f000001c000)='./file0/control\x00') 12:50:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:51 executing program 3: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89a3, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000240)=ANY=[]}) 12:50:52 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000100)=0x8, 0x29e69df5) sendto$unix(r0, &(0x7f0000000300)="fbfb39741ad9672e25c2681616326822969932d8359c6d91db7c9b31a6ba8b9f5eedd91e4a117b9c90e953ed", 0x2c, 0x0, &(0x7f0000000d00)=@abs, 0x6e) 12:50:52 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) [ 449.048612] dccp_close: ABORT with 6 bytes unread 12:50:52 executing program 6: syz_emit_ethernet(0x32, &(0x7f000018f000)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) 12:50:52 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x89a3, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000240)=ANY=[]}) [ 449.106142] dccp_close: ABORT with 1095 bytes unread 12:50:52 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r2, 0x6) setsockopt(r3, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendto$unix(r3, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:50:52 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x0, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:52 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x89a3, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000240)=ANY=[]}) 12:50:52 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r0, &(0x7f00000002c0)=""/169, 0xa9) dup2(0xffffffffffffffff, 0xffffffffffffffff) 12:50:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x21, &(0x7f0000000040), &(0x7f0000013000)=0x4) 12:50:52 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x89a3, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000240)=ANY=[]}) 12:50:52 executing program 6: write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80), 0x0, 0x0, &(0x7f0000002140)={0x0, 0x989680}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 449.563820] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 449.570683] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 449.577509] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 449.584387] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 449.591222] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 449.598059] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 449.604948] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 449.611809] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 449.618654] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 449.625462] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 449.632308] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 12:50:52 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x3ff, 0x0, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:52 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1000, 0x100c0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="4e3deddf80d3510ab2584c85768544756e89544b4d9126c9209e790de6c5cf9c5b73ef31031b8d6c29d76ec45e71b3c8cf07361c6288b9f77369c759be80c33221ba4566bd228f102c37c1bab1efb152feaceeb40078d7c5baed20f2c0477664fd6bddecdb7113ac2b0c8047495e16c3a65c82ec1e049ece77fc72619428bd582b3f7c70cfd967aa3edebfad539d9c9dc93a2d3b95e8093a07e31ed29d82cbb4121fe0e8a997cfdd292b584eb52777ecbfc0be62281686d35b4c8a8e49878c", 0xbf) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x89a3, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000240)=ANY=[]}) 12:50:52 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 12:50:52 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff}) readv(r0, &(0x7f0000001200)=[{&(0x7f0000001100)=""/233, 0xe9}], 0x1) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) 12:50:53 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x0, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:53 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) [ 450.091896] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 450.158300] dccp_close: ABORT with 6 bytes unread 12:50:53 executing program 7: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x5, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0xd, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0x8) [ 450.196081] dccp_close: ABORT with 1095 bytes unread 12:50:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x89a3, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000240)=ANY=[]}) 12:50:53 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 12:50:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x12, 0x0, 0x0, @multicast1=0xe0000002}}}}}, &(0x7f00003b5000)) 12:50:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x89a3, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000240)=ANY=[]}) 12:50:53 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x4, 0x20000) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000140)={'broute\x00'}, &(0x7f00000000c0)=0x78) 12:50:53 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x0, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:53 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r2, 0x6) setsockopt(r3, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendto$unix(r3, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:50:53 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040)=0x6, 0x4) 12:50:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x89a3, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000240)=ANY=[]}) [ 450.660346] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:50:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89a3, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000240)=ANY=[]}) 12:50:53 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000002bc0), 0x0, &(0x7f0000000100)=[{0x18, 0x29, 0x3, '\f0'}], 0x18}}], 0x1, 0x0) 12:50:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000027, 0x0) [ 451.073560] dccp_close: ABORT with 6 bytes unread [ 451.094291] dccp_close: ABORT with 1095 bytes unread 12:50:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89a3, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000240)=ANY=[]}) 12:50:54 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000001200)=ANY=[], 0x0) 12:50:54 executing program 7: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x3, &(0x7f0000000040)=0x8000, 0x4) 12:50:54 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x4, 0x0, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$unix(r0, &(0x7f0000002580)="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", 0xff0, 0x20000084, &(0x7f00000017c0)=@file={0x1, './file0\x00'}, 0x6e) 12:50:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0xffffffffffffffdf) r1 = syz_open_dev$dspn(&(0x7f0000001600)='/dev/dsp#\x00', 0x0, 0x4000) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x3) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) clock_gettime(0x0, &(0x7f0000001680)={0x0, 0x0}) nanosleep(&(0x7f0000001640)={r2, r3+10000000}, 0x0) r4 = syz_open_dev$mice(&(0x7f00000014c0)='/dev/input/mice\x00', 0x0, 0x10004) ioctl$PIO_SCRNMAP(r4, 0x4b41, &(0x7f0000001500)="e02a324f5229719b8abbb4d7f87547105bd6cda89d5baacf82eb39c7641c7b9b155a02c585d4103eba2f67662bd27cdfbf9b50172e84bf2ea3ad931156dbaad3ba33cf31f219d36e4e464dc048c91f2f1257b9eb34452851f987afefb9dec8d7143b7a6bdac8f650d144bd02f0934b3bc74ed04b214968b86e830be939cbbbfd99f5bdc2776dc68ae9793e5e2d0c13756b173749154df913a8ad71dc0f07d43dc7d3b8d9bc728aff1a425dd6dfb7edcc80192fee7465f5042a86e668c387529c939e2a627048f2a4f05938661bfdd60c081bd0c4385d19fa6b996cffcd81a8572b6973f6540254948c") ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x1) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r4, 0x111, 0x1, 0x4, 0x4) sendmsg(r5, &(0x7f0000001480)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x2, 0x1, 0x2, 0x3, {0xa, 0x4e20, 0x20, @dev={0xfe, 0x80, [], 0x21}, 0xfffffffffffffffe}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000180)="704e41cc6f0ef3bcd3e1fc31dcec65c322216dee2d04cab195b66aa03107d291e4111a706b84f763015795931be8e11e20d0925ef9", 0x35}], 0x1, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x11c8, 0x4840}, 0x4000) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r5, 0x40405514, &(0x7f00000000c0)={0x9, 0x3, 0x8, 0x4, '\x00', 0x8}) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f00000016c0)=0x7) 12:50:54 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r2, 0x6) setsockopt(r3, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendto$unix(r3, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:50:54 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040)=0x6, 0x4) 12:50:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x6e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x0) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0xa000000004) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 12:50:54 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:54 executing program 7: r0 = socket(0x11, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0xc, &(0x7f0000000000)=""/104, &(0x7f0000000080)=0x68) 12:50:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev}, 0x79) r0 = syz_open_dev$dspn(&(0x7f0000e5bff6)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000015c0)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000001600)=""/4096, 0xf37}], 0x3e4) 12:50:54 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0xfffc, 0x0) 12:50:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='trusted.s'], &(0x7f0000000280)='security.capabimity\x00', 0x14, 0x0) lsetxattr(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000040)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) flistxattr(r1, &(0x7f0000000340)=""/243, 0xf3) 12:50:54 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r2, 0x6) setsockopt(r3, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendto$unix(r3, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:50:55 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x290) 12:50:55 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040)=0x6, 0x4) 12:50:55 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:55 executing program 7: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) clone(0x8080000, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) 12:50:55 executing program 3: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_sigtimedwait(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), 0x8) 12:50:55 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x4000, 0x0) 12:50:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='cmac(aes)\x00'}, 0x10) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) [ 452.465886] dccp_close: ABORT with 6 bytes unread 12:50:55 executing program 3: r0 = mq_open(&(0x7f00000002c0)="5cf7a0cc16482d6f0037e6b31a8e697add303650d4880073ef75df610179dec236aa04e9468779ba0700000000000000359855b49b889bb5e49b358e793a6f7af52766d6fe93ca0672ac1b8a87ca6677d5220fb77cb613b3db9104d16aa1ca6cc76a74e7bd4bdc5226757b03f85b010324576c40c1c8655c739fc1a68df5e2bcb6e5ed46c8289e48ea75e785eb5d6497cd233b10b91832cf5e31767c1c419d4646cd883f25", 0x0, 0x0, &(0x7f0000664fc0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000240), 0xc, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[]}}, 0x0) mq_getsetattr(r0, &(0x7f0000738fc0), &(0x7f0000356000)) [ 452.495343] dccp_close: ABORT with 1095 bytes unread 12:50:55 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:55 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040)=0x6, 0x4) 12:50:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x7ffff000}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 12:50:55 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r2, 0x6) setsockopt(r3, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendto$unix(r3, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:50:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@flushsa={0x58, 0x1c, 0x5, 0x0, 0x0, {}, [@srcaddr={0x14, 0xd, @in6}, @replay_esn_val={0x30, 0x17, {0x5, 0x70bd26, 0x70bd2b, 0x70bd26, 0x70bd26, 0x2, [0x1, 0xff, 0x3579, 0x5, 0x7]}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) 12:50:55 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x8001, 0x400) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={0x0, 0x100}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000002c0)={r1, 0x100000000}, &(0x7f0000000300)=0x8) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) r3 = gettid() ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000340)={0x3, r0}) sched_getaffinity(r3, 0xffffff3a, &(0x7f00000000c0)) r4 = msgget(0x1, 0x10) msgsnd(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="03000000000000000b6208046f1d85b0ecbf54fe5118a968f5a34d59acc6350f50ac10441012a4d5396c7dde3204ceb1f6398509c3d7a33b9fa609d3fbf90ced31947eec57bc906fb2e2a11acaf325cfa473"], 0x52, 0x800) r5 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x800, 0x250080) setsockopt$RDS_CANCEL_SENT_TO(r5, 0x114, 0x1, &(0x7f00000001c0)={0x2, 0x2000000000004e22, @multicast1}, 0x517) 12:50:55 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) 12:50:56 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x0, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="d3ab27191a01002356ba602dff05000bfef9b9f2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0x30) 12:50:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f00001ff000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6, @in=@multicast2}, {@in=@remote={0xac, 0x14, 0xffffffffffffffff}, 0x0, 0x6c}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 12:50:56 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:50:56 executing program 5: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0), 0x7}, 0xffffffffffffff13) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000001640), 0x0, &(0x7f0000000140)=""/40, 0x28}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100), 0x4) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) gettid() 12:50:56 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x0, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f00000001c0)={{0x3, 0x8e5}, 'port1\x00', 0x90, 0x40014, 0xd0, 0x7f, 0x0, 0x9, 0x4, 0x0, 0x6, 0x8}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x121000, 0x0) getsockname$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) ioctl$NBD_SET_SOCK(r1, 0xab00, r1) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000280)) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0x4) r2 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x10000, 0x1bd9a44b0d1b4ddd) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000002c0), &(0x7f0000000380)=0x4) accept$alg(r0, 0x0, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000003c0)=0x1) r3 = pkey_alloc(0x0, 0x0) pkey_free(r3) 12:50:56 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830020200a000a000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 453.368309] dccp_close: ABORT with 6 bytes unread [ 453.431103] dccp_close: ABORT with 1095 bytes unread 12:50:56 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x0, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:56 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x200000000000000b, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000ff0000000002800000850000002700000005000000000000009500000000000000"], &(0x7f00000000c0)="00007bf056c718041899f95b1a", 0x1, 0xce, &(0x7f0000000100)=""/206}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0xdb, &(0x7f0000000200)="8300fbab5476167b91a2ba8e6c3f", &(0x7f0000000380)=""/219}, 0x28) 12:50:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000080)={'lo\x00', 0x1}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:56 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r0, &(0x7f0000301000)={0x2, 0x0, @rand_addr=0x80000001}, 0x10) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f00000004c0)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm(seed-generic)\x00'}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000640)=[{0x10, 0x84}], 0x10}}], 0x1, 0x0) 12:50:56 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r2, 0x6) setsockopt(r3, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendto$unix(r3, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:50:56 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:50:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x8000040000000088) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000002000)=[{0x10, 0x29}], 0x10}}], 0x1, 0x8000) 12:50:57 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x0, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:57 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x616, 0x0, 0x0, 0x0, 0x0, 0x2, 0x123}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0xa, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e034d804e5f07302df5b540745df4b1dee483b157624c5bc719a099e6a357cd6abb4398c3408000000000000000000000000000000", 0x2761, 0x0) close(r0) 12:50:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="559f988e28053c3d7d4cd42c00", 0x10) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000080)=""/14) 12:50:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:57 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000000c0)=""/17) 12:50:57 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x0, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:57 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:50:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x0, &(0x7f0000001540)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000740)={0x14, 0x16, 0x201}, 0x14}}, 0x0) 12:50:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) r1 = socket(0x15, 0x80003, 0x1) bind$pptp(r1, &(0x7f0000000080)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) 12:50:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) sendmsg(r0, &(0x7f0000001600)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000001640)="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", 0x354}], 0x1, &(0x7f0000001640)}, 0x0) 12:50:57 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x0, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="559f988e28053c3d7d4cd42c00", 0x10) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000080)=""/14) 12:50:58 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_matches\x00') r1 = socket$kcm(0x29, 0x805, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0x6) 12:50:58 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 12:50:58 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000), 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r2, 0x6) setsockopt(r3, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendto$unix(r3, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:50:58 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040)=0x6, 0x4) 12:50:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) socket$bt_rfcomm(0x1f, 0x3, 0x3) r1 = fcntl$dupfd(r0, 0x406, r0) recvfrom$inet(r1, &(0x7f0000000400)=""/176, 0xb0, 0x40000040, &(0x7f0000000200)={0x2, 0x4e22, @multicast1}, 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='hash\x00'}, 0x29b) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000000140)=""/181) ioctl$RTC_PIE_ON(r1, 0x7005) io_setup(0x6, &(0x7f0000000240)=0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000004c0)={0x0, 0x5}, &(0x7f0000000500)=0x8) ioctl$RTC_UIE_OFF(r2, 0x7004) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000540)={r4, 0x0, 0x9}, &(0x7f0000000580)=0x8) io_cancel(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xf, 0xfffd, r1, &(0x7f0000000280)="d91e03af32b477aefdffbf4df8e27c93c664bec1d429ab30b5d3b2966fdbcfd94b2edcf3f92c1976585fa9b0bf4ba016f1fc81ce0042d61097a511eaddcd3061a9230c966234669a4d56c374eb5d5da8496968bec85106c619d45fcfcc9df6615c39db7c56cf8295e4e4676fc1685b0ef05080c7548f70c321b847489535386668c3b5d989a11c3b3e77b2580961885b6b4ab2ee315ae3d0ddb4c338cc924fc26d88dbacb4ef24b6b85cd5577467e2735997e436fc11afaf57da63d77ce658e8725b66c100eb", 0xc6, 0x9, 0x0, 0x1, r2}, &(0x7f00000003c0)) 12:50:58 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x0, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000006c0)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, &(0x7f0000000000), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'dummy0\x00', 'ipddp0\x00', 'bridge_slave_0\x00', 'team_slave_0\x00', @random="f4787b64891a", [], @broadcast, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@local}}}}]}]}, 0x1b0) 12:50:58 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000180)=@dstopts, 0x8) 12:50:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x200) 12:50:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r0, &(0x7f0000000040), 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 12:50:58 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x1000000000003a) connect$inet6(r0, &(0x7f0000000640), 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000004000)='q+', 0x2}], 0x1, &(0x7f0000000040)}, 0x400c840) sendto$inet6(r0, &(0x7f0000001000)="9917", 0x2, 0x0, 0x0, 0x0) 12:50:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) 12:50:58 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x0, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0xfd9b) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xe4, r2, 0x210, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x29}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x39}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x9}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x15}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x8000}, 0xab3a39e09b28b56b) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000003c0)={0x1, [0x8]}, &(0x7f0000000400)=0x6) 12:50:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000745000)=0x10) 12:50:58 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = gettid() ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) tgkill(r0, r1, 0x0) 12:50:58 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) sendto$unix(r1, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000400)="01", 0x1) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 12:50:58 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x0, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:59 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r2, 0x6) setsockopt(r3, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendto$unix(r3, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:50:59 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040)=0x6, 0x4) 12:50:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={r1}, &(0x7f00000000c0)=0x90) 12:50:59 executing program 0: r0 = socket(0x2, 0x3, 0x40000000000000ff) sendmsg$rds(r0, &(0x7f00000007c0)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/54, 0x36}], 0x1, &(0x7f00000006c0)}, 0x0) 12:50:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000180), 0x0) 12:50:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xfffffffffffffff7, 0x10042) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000440)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000540)=0xe8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000680)=0x0) getresuid(&(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)=0x0) r5 = getuid() r6 = getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002940)={0x0, 0x0}, &(0x7f0000002980)=0xc) r8 = getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000029c0)=0x0) getresuid(&(0x7f0000002a00), &(0x7f0000002a40), &(0x7f0000002a80)=0x0) getgroups(0x2, &(0x7f0000002ac0)=[0xee01, 0xffffffffffffffff]) r12 = gettid() fstat(r0, &(0x7f0000002b00)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000002b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000002cc0)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfb, 0x40000}, 0xc, &(0x7f00000028c0)=[{&(0x7f0000000140)={0x2d0, 0x2a, 0x100, 0x70bd2a, 0x25dfdbfd, "", [@nested={0xb4, 0x51, [@generic="70b5472d493c9f8063d2a8db47702e234ab57639456c37b304cfa08dadcb13764f3382c010eb0bd46e417868fb3b8620ab4ad9925b5c203039031a763a665619055169b4d3fb440dd64bcb20dbb5cfef54127f6c1112a53ae06483fad2e8630a16d5696ad68bb907c50c856524970e25106135bf64a7d5d76aae80250011d26655527be047665d0c189fc5958d8d07ce3811056708408b0225e0aa48", @typed={0x14, 0x5a, @ipv6=@mcast1}]}, @nested={0x4, 0x85}, @nested={0x208, 0x10, [@generic="7b353d3c4fe4abcfd4e372f479f1cbe50c4490e9f7361d2a07546a1d0c3822e60f8977e2c1f3d2c5ca7df3042fc4533aa39739e29375a77c35b23f7293756dea7e58e03565a03e550f7054296031e829277458514457a812ab073bd5b2d65c22329c22c8326b961d20059047791ff2d3d39487f5fe2cb0ffb5c8746bdb126d2290e1eab2ab729a38b49069c314c79d0edce606f8579dfacd130491f08eda05de4d2a4846279036e384c151bdddf637153d5e99e0bd29ff696e1ec2879f196b07d4092309056d01f80e6775a4d7f23769428de44a54aaa4e5ea906c1246d7d0b2bfa9fad5ccb66c4dd6b8cafa13ef7ee3a87a3605e0", @generic="974a1188b8785be80883bc7f68f49f3329d48298e9df68cba8f5c870b6b976d9705146d546d19c215d125e9e59993d83fecf", @generic="77f9427a19b6bfc49f21186232dfd4e734b2abe29c4e2a99555fed323beb7e25082c88a43f3ef2ff8cda3afa78f65960a360bedc569c3a9f0a73b13cadd88ecafd08d2c88bdf92041a1a5348332be9120d0ca82b950b2341a1295a601e093f536f04468b497615684776e230f117d4955312ef4cf93aa3690de427164fa412536183e1", @generic="6c91dc067029f1f804c1ad97c4c309720f2ff1acbf7a592997f6e091d402108f44b54f4694536a87a5deda0cada3a9e3fe4fa51459b9e6d57ae992a3f08d7478e92adf36d85ee85d05da787278b591de411bb68534082303"]}]}, 0x2d0}, {&(0x7f0000000580)={0xc4, 0x17, 0x208, 0x70bd2a, 0x25dfdbfc, "", [@generic="ede69732afeb192dd76a9fa48c3f5a73aa632141af9fc21aec08a53bced5076dce6a7a9f11ee709ba28bae57d176c6e9d00dfea7bee17b8ed6aa5bae1d6d6c704b2b896c026c3f9470bd347a06a7cae5c7ec", @nested={0xc, 0x8001, [@typed={0x8, 0x15, @uid=r2}]}, @generic="851b77057e7c3964a44a7ffa1120902f522557e8b083b57d48868bd828fa2675ba387223b3816a584aff703ce0f06187efc405a9640222b6edc23ab65088fb24bd2d9c6d7be9e994aaa13b9c4a73275e4bd664"]}, 0xc4}, {&(0x7f0000000780)={0x48c, 0x27, 0x8, 0x70bd28, 0x25dfdbfb, "", [@nested={0x18, 0x8e, [@typed={0x8, 0x13, @fd=r0}, @generic="a3", @typed={0x8, 0x61, @pid=r3}]}, @nested={0xfc, 0x1a, [@typed={0x44, 0x3e, @binary="86df5ebfe529538222cd6ed98f41bfd82b530fafc839d8a69c865132474d84cc006342b342e84de67f610b992ead413349762c4d5cc12f5e3212fe313f"}, @typed={0x8, 0x9, @u32=0x5}, @generic="f3f7d6509af81eb7a5e149fec2dd5e7e68", @generic="fe49df7b1a663c599000dfea896dc35c3d08e1ef55f1824b405cda8ba5f37b435aa1a34b7f305cadff646d4011663a5180912f1874aeab8e6b2d032a822d33b8ed3b92c3ef7f6b35e2ce4d0a4981728a77035d2ac5d9d097af73424d7d7fd1edad92b367e992d651b9495ea08c17da9a4d7c62a183c38ecfe259755fe6952615a24eb3545b59e7a44cffaf54c1eec3a706bd08d387cdad", @typed={0x4, 0x37}]}, @typed={0xc, 0x5, @str='hash\x00'}, @nested={0x264, 0x4a, [@generic="6022b3affea2b8a157a9d5ad114729c8a46064b5173a7ca4a5a3afb62f99d91afdd1988ee204cd52cd73a4ead7b17d02dffef52dea3ae5e3bd181f1ddf890aff2318bc29329ca14fa7c761e2efc4a38908df3d6b3429c43ffe046bba2aa7a4d33fc5d09450a7bee8c90307eda8dc3909de8aaefd606185d94c7f92fc51b1c6e09c12770206292fc548f1112ee4d9cf304afaea09b9d120b3863e08b397426cb9cfda2d4e481c6911a2dc9d5a45da488f4edf36fe1b7578a646a7e604d71a6afd2f9bb8b99b807d79618912810c0686e544bca4942baf6e914ad3d0ea21cf45427c4eee3b4b9e351621f2", @generic="c2f8bec8fc87f40c4c88d5b6c704f658267585794bcc3694db79b03c0e0b2d296551b4b591cb4afe9064f067651f56f94b48cde45564808f80299d8c328da4e0ec3131f6a6927e7226bc43af23ad124d00f847bfc6a39964a075226a9d77", @generic, @generic="f08695b9745c7a7bfbd710aa299d49258e3170b282ae903f62461efc13f58a52a0d1", @typed={0x40, 0x3b, @binary="f189df3d0850c8f0fc8fb18cb1c3f02d2aa289f6feff8060410fc8d3c622cdf3275869724ab2b8b1d01d83cefe7ec549d0ba17d8b6e0c54faabd8c"}, @typed={0x8, 0x61, @uid=r4}, @generic="17fd9309f9cb01bbcffaf3b82af6bab1145171c0cf1758e3277e866593d9a03b7a254a9cf984cc11c08d244f06e73892906d3c3fd4718c1d7582497b6bdfeafcc63fc2aa6dc3acb513fdb870adb1ecf321970f062a3094b67a92b51873b25233ed19e304b8417d44d0a3493b602cae9a57fd4a397e438c", @typed={0x14, 0x6e, @ipv6=@remote}, @typed={0xc, 0x90, @str='hash\x00'}, @typed={0x14, 0x8, @ipv6}]}, @typed={0xc, 0x48, @u64=0x5}, @generic="5334ee1976b7d62ef25cea2eb36d9050b565d62a0706c76ceb95301e731922ec0de10f1a6f3a", @nested={0xc4, 0x89, [@typed={0x10, 0x44, @str='cmac(aes)\x00'}, @generic="bd1d8b472b72d1be8b19650abf979ea9c956976669e9403b1e7ea81b222ae73d3a93e49be24ae9142974961022fac703c00b219d03c5ebfb0e3c7a7aa0370c6a65863afdd5465a0a555399e416edddb39c2b7f95e12fc7e070a33a5a4ae933631c684d52854ae82b61f87b46ee4126179d0f3a7cb337d138de3ba331da9f26014d639f3943f795b03c081e5057779365c37f6a9a22256c6253843f46cacb62f99ba560d8e76ea81b416f90833f6cd0c6"]}]}, 0x48c}, {&(0x7f0000000c40)={0x5c0, 0x23, 0x602, 0x70bd28, 0x25dfdbfd, "", [@nested={0x3c8, 0x91, [@generic="2ad4ffd912e87808ff0e2bb139c983148e4456ab58ee1d781624d3d78f800e488212c8a21fd2ce2829c075b9dea1450f41c7c913043b885a20fd235e5c832808a789d0e9f9ace1d075817b2da75ee62472f2d83aca44714ca53b163fccfd8c0e227b2844d0d4f5632693de2267a5ecc452efbd3b820a08fb540ca3db0f6a719af6b32c5e5ab82fcc3ec3988c2a65df683ca5354b679ad15bfd61e5be6bf14647a910200b56393037654c23a99e0aba8abdc6a488b2f679da7e72bbfad801a21c6837218a138651d2b5b5da9e9259b1d3e741e54216103fc3e334", @generic="dd532ff580ce7e363ad3ab7cd632b8d3a55133cc17f63231b65af5688ebbb89cc74b510da570fcc122c0a8fd3f056fd26dac2d1dfe766959d4e19baaf4b285a09cbda39e46c74b407c52036d52d3a97715b8805e3535194b082ba2196b6afffe274c743694fbb72c7af25e8912590d8c10f0b8595defa61400b3a83c6017ac4c1b78081080d4e854397f08fd8c440093a023245ccac3e967cf606bb351400fb5f439234e02acdac6ca357bcc1297bd401a2a08399f7c83f5c121180c7ae21734458709507adfc830027c1c45128b59547b14410fadd12b2cf33df622615b5f2418aaf196282c2bc2b0ccc0", @generic="0e94bc178ffa1cd44c09a867819a96267ed9eda49a064b5e4e90699689ab0f96e15931cb94550c1dddb9b3ee0b7db5b56d5c0580f15ace6459d26bf9528b18cbc3d7ec1ec3e47368f0665c45e514609389ae1937789017991cc931bb4f43c635221623dc2974650d556dff05089e16204eca162b55e3da4e78c1ed3dcc44ee037809d1f12041e81abd4b26dddb66adab48762deb1b8d5937018f8c08b2b768125076cf30064d672b2dd771b2952cd163d481a1e9a536256ce3bc35f78a2c280b1eb0fa037aea1716", @generic="255678ef71f4406822d29109897530d691969988a78a751b6afafc28b4aa0da14f22585c515757e08a37bc37f1a2ff215764890184c20511ddfde05463af35cbab21ccd863d87905570e42277a2f", @generic="a645322250e3b856e0403b96c5e862c494eb90cd01d2a07974a576187317e9eb5358a05e537816903eb8fe57174f4c4677c54613a3c47a0887fa06fd7c76b82ffa9beffe26e35fec1eb9755aaf2c09f59f842ca521ff6953d1aa42e4439041aa82dfd0cff3f41c4af76cd90d802f1be3a65bffa7a0", @typed={0x8, 0x4f, @str='\x00'}, @generic="1d7eb6225b091903c291d67027b3a669eeb2ec3373ce4d14b36ca929751fe8ff7adbe9392247db6c3fb8ece7d811f696270946fc6f390fe5cf422a09adae68d1fdfe0531217c2f81af9d76e37fcef7b035f4a6ed237a7ad11009e48caa4dae9c5de5f87b05e6018020597160"]}, @typed={0x7c, 0x1d, @binary="346495a4f2a30d90aebfab70f026508120274a57966ac2a65a1f04c6c8647f0aa677ea227de7e2892176a2446754e00db5b3ff836b23082666e4291ac71c0c7b008d54a760dc0a03a3ce530724de3ac991c16dd81387faf36a18c3eb19c393a0ae1b0dfe53cafea9dec8209df77e4c2737943e2bf9740d"}, @typed={0xc, 0x2f, @u64=0xf12}, @generic="2ea24b3924f1e23aaff5cc97ed9beb21b31f8cc391c06a7adb8b04d6c95de7345a6a216baf321336084e44f2148f05222ae500a629b31cfffa0f30db381db1222aa21b6807e5145c141a732cf04caed567833f297f9536360900abc3d6f471e2a6fee87b9622d61e1270de87e2213b0c6d64dd", @generic="b932c1e8c033bab91e43163d45789fc1bf67a559d60c15759f993735db4781bdea0ac8b2bf720064becf0fca12681787d866f8ce4203071e9fc01318a166beb86a0e397604944920e97bca935fe5723ed9536466cdadb7eb4d2a1efd573f9a8480fcb412509169673a2e00ddab4ede587e307c1ce09fcc3fa320f63c3787e2d2a4c896e7b74289b3c5a31de8822c32a133b4d2c987f895e5120e70aa1804681f8cd239d5d82c830c55617b634c96b83045971ffc8a6e2a9b082a189efa62153111e405fc42613c0cfbdf30aa141c89cf0e1ba79a4f86fe37e2630607822636e200807993d19687fa66b198"]}, 0x5c0}, {&(0x7f0000001200)={0x478, 0x1b, 0x200, 0x70bd2c, 0x25dfdbfc, "", [@generic="4b2650c4677be25059ca2fbda3f3c9041359674f254d2a9164a35e072e91a52049d5abbec64fb49a3fbc58ad967bdf90e019ae9f12653674c4ddc7bd08ed1f1fe16c8a02f3c96e341f732d43c8742176abf30dcb2cea723ee9095971ba48990cd58fee7e901ba5a7460ba9bb5410c25a33c7a510cee8fef61a9f99c78156611ac23ba38c67f08758c71953da4bb01aaacd37af9f39ada2c1097a2a63029989e16178cff73f31b1", @typed={0x4, 0x22}, @generic="60a41e4f556cd479d04ab59678ae3d68a52231f5b76ee1d2cd120f973d8af88f34de2627ad9e06aa11055240a717191cb076462abe31731b19d124bbea70bbad172b2992b63d1ed99df0b67d574304ed1424dedf6ea7af4c278c4ccc7a77837adc608aa667da5415f3a72ec16f343aaa3eacd7cf4f53dc670da388fe2b54fd86be9beb802ea2075d858ec89444c1e98448e5a264a9df44fa8d84befbf4eeadfb2f1de0a7e8fde6b837b4f06bac8ceb511898bf156ee759e2d141b1d66f3b7b256d59067eaa2012dfd2244530bd98a64ff6c45ca3a1e52016753364a26245d2", @nested={0x2d0, 0x39, [@typed={0x14, 0x23, @ipv6=@mcast2}, @typed={0xc4, 0x3, @binary="2e656190a352c762a5774ad0b55a68a8885b7d85be1c9410f4700d813c794b5205ff8cda747e6a3485f0b5953cc9dfbeac61fe651ebc93b0151bbb1e57a8c6a4ec55854e72aecb86d5967d1dba731bb552cd14b597bd514549f13cea18938854e9f210663f1c7aa38f7cd2a1685549869f2277af10a59ebdb71cfa2954f85135ba24d27d6e5749ba8eff05fc384f5e919cab7a89cab7d4e58ef39736d985fbcdbf1d353fba0dd2dcec45b3d482626fd0fe55fa4c9d4adbc6ebcb901c4091fa"}, @generic="bcf6c744008d7a2ca6ed709dbfef166529b2b41526ffa3bfebd2e44322ce1a13d48b1aac8e0540f8e1be66952bb3071e34fc0f75111cabd6d74bf84a0d5051ea108049e22ae85c9937cd374985216774710a4bf7628abcd93fefe18343679ea3fa164c3f72f62bb6acb10ea469d2aacd18e0b4bf2e84de522765347577817fb6dc29c821551d9277938a1596da78f22b676eae992442f4fafefa2de4cbfa16f7ec640b0491cb1693a6d263c7d1f1fa0c24051dadfe4d", @generic="69dff34dd9bb7d489e5dafac49cebd6f3bd16c126de5306afc3ca0cb64d45f24c0e7a90a0ca8c7d50d3f07d6ad827eaa158e1d8ae8e1e3fb15ae61bd1f0478927f4efae6eaac5ee0a1b4789ff1b992f9528b74cba4f5298d8b461a20689a1db5a518c49a46adb150a9e1561d848531878017a62ca71600b53834faf08992c4b6ddb2544327e324fedbe40c5c", @typed={0x8, 0x65, @ipv4=@multicast2}, @generic="26ef303c0db99e4a0d3c72c4ab8ec17befb56c0a415ce11f6fad7929925e63009db83260896b5f1a4e1353766994799ac57db0f45a691c7f458812887888a78e040b177119c471304cf4925508dd54bc0ac176fbcaba3ecab355958c5456937caa809f15853c2315e34cae19d6f087e6988488e2833d2536c833beb1fa3bb9e2675bf15fc1658adbc6e39810fec36a7fdcaa0727a0fb517cdf34025e5dd9bd7d6dca914d1f9fbf69c3a8"]}, @typed={0xc, 0x16, @u64=0x100}]}, 0x478}, {&(0x7f0000001680)={0x1214, 0x37, 0x10, 0x70bd25, 0x25dfdbfe, "", [@generic="f4775537f1283a1b61b53bab771d6861051273ebc44c40704607d6dccf469939402225417cde719c26c0d34895e47c07d5f13bb31524e0716af0bdb639608bbaabfc62da10b8732f04db6cad0147b404b2d04844a532ef1a494638a1814d1d81e43f077d88c876aa3b8ecda0304167778f9562d9639828d7e63600ceb2fb3e689579b3bc7c4e5e07022300b8a4f92eac3798fc2bf751aac9eaf396403ce8d42387b580c4a408679b58b30dc0d6658b6b3dab3f30b117e2ab89b10ef238f815f15dbd10032a2bd92e76cf4a1b9afa4baac3fffd7555c62188715b5d63b34692cc8a79086c7ffff767e92f7575ed", @typed={0x8, 0x96, @uid=r5}, @nested={0x102c, 0xd, [@typed={0x14, 0x76, @ipv6}, @typed={0x8, 0x3b, @u32=0x4}, @generic="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", @typed={0x4, 0x10}, @typed={0x8, 0x73, @u32=0x2147}]}, @nested={0xc, 0x34, [@typed={0x8, 0x6a, @ipv4=@local}]}, @generic="a2dc740457befc2c6164b64ab073e3e61c77f3c3b5addee479ea95b367da7e72588f9163023f179527913266f53326c4209a031f11f3a8b433b5815ced1cfcdcc8f62b7ee8af4cc07fb0b9a1423869c152e468594cb8b617128fdb65dd716020c36be65870753134a942c6c3da5b569613d015d55f2dfc3fd6509194553af4a2f64493d276a45cc87135e780f361b372f6dfead3569735b8543409ef5c0d7bc78ff60e37b7ef660598b19972d3d1434384091d0edcdda1d7edd9bac4e460b26e94b15859b2c2aa21d3a0d0c3219a068c0ca2435299a374"]}, 0x1214}], 0x6, &(0x7f0000002c00)=[@cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r12, r13, r14}], 0x90}, 0x4040094) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d576a0bffff020000000000000", 0x11) 12:50:59 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x0, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:59 executing program 7: r0 = socket$inet(0x10, 0x2, 0x0) close(r0) 12:50:59 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x1000) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0xb3af) 12:50:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000140)="290000002000190000003fffffffda060200000000e80001040000040d000300ea780ce8dfd6f41100", 0x29}], 0x1) 12:50:59 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x0, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:59 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, @scatter={0x1, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/87, 0x57}]}, &(0x7f0000000500), &(0x7f0000000680)=""/192, 0x0, 0x0, 0x0, &(0x7f00000005c0)}) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={'bcsh0\x00'}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) bpf$MAP_CREATE(0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x152) 12:50:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) [ 456.603264] dccp_close: ABORT with 6 bytes unread [ 456.627332] dccp_close: ABORT with 1095 bytes unread 12:50:59 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, @scatter={0x1, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/87, 0x57}]}, &(0x7f0000000500), &(0x7f0000000680)=""/192, 0x0, 0x0, 0x0, &(0x7f00000005c0)}) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={'bcsh0\x00'}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) bpf$MAP_CREATE(0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x152) 12:50:59 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x0, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:50:59 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) 12:50:59 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x0, @local}}) listen(r2, 0x6) setsockopt(r3, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendto$unix(r3, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:51:00 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000040)=0x6, 0x4) 12:51:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000140)="290000002000190000003fffffffda060200000000e80001040000040d000300ea780ce8dfd6f41100", 0x29}], 0x1) 12:51:00 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, @scatter={0x1, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/87, 0x57}]}, &(0x7f0000000500), &(0x7f0000000680)=""/192, 0x0, 0x0, 0x0, &(0x7f00000005c0)}) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={'bcsh0\x00'}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) bpf$MAP_CREATE(0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x152) 12:51:00 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x0, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000), 0xffd1, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0xfeb8}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000100)={&(0x7f0000000080)={0x0, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "2af064c97914f33e"}}, 0x48}}, 0x0) dup2(0xffffffffffffffff, r0) 12:51:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() unshare(0x8000000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f0000000340)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) sendfile(r0, r2, &(0x7f0000000040), 0x1f) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r3, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) 12:51:00 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, @scatter={0x1, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/87, 0x57}]}, &(0x7f0000000500), &(0x7f0000000680)=""/192, 0x0, 0x0, 0x0, &(0x7f00000005c0)}) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={'bcsh0\x00'}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) bpf$MAP_CREATE(0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x152) 12:51:00 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, @scatter={0x1, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/87, 0x57}]}, &(0x7f0000000500), &(0x7f0000000680)=""/192, 0x0, 0x0, 0x0, &(0x7f00000005c0)}) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={'bcsh0\x00'}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() bpf$MAP_CREATE(0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x152) 12:51:00 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x0, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 12:51:00 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040)=0x6, 0x4) [ 457.416088] dccp_close: ABORT with 6 bytes unread [ 457.469071] dccp_close: ABORT with 1095 bytes unread 12:51:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 12:51:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003b40), 0x0, 0x0, &(0x7f0000003c40)={0x77359400}) 12:51:01 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, @scatter={0x1, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/87, 0x57}]}, &(0x7f0000000500), &(0x7f0000000680)=""/192, 0x0, 0x0, 0x0, &(0x7f00000005c0)}) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={'bcsh0\x00'}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) bpf$MAP_CREATE(0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x152) 12:51:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() unshare(0x8000000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f0000000340)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) sendfile(r0, r2, &(0x7f0000000040), 0x1f) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r3, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) 12:51:01 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x0, @local}}) listen(0xffffffffffffffff, 0x6) setsockopt(r3, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendto$unix(r3, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:51:01 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x0, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:01 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)) 12:51:01 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, @scatter={0x1, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/87, 0x57}]}, &(0x7f0000000500), &(0x7f0000000680)=""/192, 0x0, 0x0, 0x0, &(0x7f00000005c0)}) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={'bcsh0\x00'}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) bpf$MAP_CREATE(0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x152) 12:51:01 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, @scatter={0x1, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/87, 0x57}]}, &(0x7f0000000500), &(0x7f0000000680)=""/192, 0x0, 0x0, 0x0, &(0x7f00000005c0)}) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={'bcsh0\x00'}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) bpf$MAP_CREATE(0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x152) 12:51:01 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x0, @local}}) listen(r2, 0x0) setsockopt(r3, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendto$unix(r3, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:51:01 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x0, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:01 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@random="c4effa57428e", @empty, [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local, "", @broadcast, "8dc3d0472b8595edb9c76654f7502829"}}}}, &(0x7f0000000140)) 12:51:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='.\x00', 0x80000003) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x6, 0x8000000000031, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 12:51:01 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f00000000c0)=0x80, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r1, &(0x7f0000000040), 0xffb0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 12:51:01 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, @scatter={0x1, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/87, 0x57}]}, &(0x7f0000000500), &(0x7f0000000680)=""/192, 0x0, 0x0, 0x0, &(0x7f00000005c0)}) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={'bcsh0\x00'}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) bpf$MAP_CREATE(0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x152) [ 458.700410] dccp_xmit_packet: Payload too large (65456) for featneg. 12:51:03 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f00000000c0)) 12:51:03 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040)=0x6, 0x4) 12:51:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x28b, 0x0, 0x0) 12:51:03 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x0, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:03 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, @scatter={0x1, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/87, 0x57}]}, &(0x7f0000000500), &(0x7f0000000680)=""/192, 0x0, 0x0, 0x0, &(0x7f00000005c0)}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) bpf$MAP_CREATE(0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x152) 12:51:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000600)) 12:51:03 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x0, @local}}) listen(r2, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendto$unix(r3, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:51:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x89a0, &(0x7f0000000000)={'s/z_tun\x00', &(0x7f0000000240)=ANY=[]}) 12:51:04 executing program 5: r0 = inotify_init() r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x80000002) dup3(r1, r0, 0x0) 12:51:04 executing program 7: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$MAP_CREATE(0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x152) 12:51:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000000000819500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) 12:51:04 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x8, 0x0, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2000000002, 0x0) write(r0, &(0x7f0000000040)="220000002100050700be0000090007010a0000e4ff0000000020040005000380006a", 0x22) 12:51:04 executing program 7: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$MAP_CREATE(0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x152) 12:51:04 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @dev, 0x0, 0x0, 'dh\x00'}, 0x2c) [ 461.452450] dccp_close: ABORT with 6 bytes unread 12:51:04 executing program 7: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$MAP_CREATE(0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x152) [ 461.503615] dccp_close: ABORT with 1095 bytes unread 12:51:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) membarrier(0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500), 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf}, 0x2c) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={0xffffffffffffffff, 0x3, 0x1, 0x0, &(0x7f0000000340)=[0x0], 0x1}, 0x20) 12:51:04 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040)=0x6, 0x4) 12:51:04 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x0, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/packet\x00') ftruncate(r0, 0x0) 12:51:04 executing program 7: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$MAP_CREATE(0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x152) 12:51:04 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x0, @local}}) listen(r2, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendto$unix(r3, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:51:04 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x0, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) renameat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) 12:51:04 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x400000002, 0x0) write$binfmt_elf32(r1, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xfffffff7) write$FUSE_INIT(r1, &(0x7f00000000c0)={0x50}, 0x50) 12:51:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$inet_sctp(r2, &(0x7f0000001440)={&(0x7f0000000080)=@in={0x2, 0x0, @rand_addr=0x4000000}, 0x10, &(0x7f00000011c0)=[{&(0x7f0000001140)="7f", 0x1}], 0x1, &(0x7f0000001380)}, 0x4040050) 12:51:05 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00007a3ff8), &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c81ffe)) lstat(&(0x7f0000579000)='./file0\x00', &(0x7f000007dfbc)) 12:51:05 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x1}}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:51:05 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040)=0x6, 0x4) 12:51:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x8001, 0x0, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:05 executing program 7: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) bpf$MAP_CREATE(0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x152) 12:51:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{}]}) 12:51:05 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x1}}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:51:05 executing program 7: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) bpf$MAP_CREATE(0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x152) [ 462.460533] dccp_close: ABORT with 6 bytes unread 12:51:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x0, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) [ 462.508113] dccp_close: ABORT with 1095 bytes unread 12:51:05 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000200)) 12:51:05 executing program 7: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)) bpf$MAP_CREATE(0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x152) 12:51:05 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x0, @local}}) listen(r2, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440), 0x0) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendto$unix(r3, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:51:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000030000000000000008006966623000000000000000000000000064756d6d79300000000000000000000069705f76746930000000000000000000697036746e6c30000000000000000000aaaaaaaaaabb0000000000000180c20000000000000000000000f000000070010000a8010000697000000000000000000000000000000000000000000000000000000000000020000000000000007f000001ac141400000000000000000000845800e5ff000000000000000000007265616f6d0000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000006172707265706c79000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa000000000000000000005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a3100000000000000000000000000000000000000000000000000000000736e6174000000000000000000000000000000800000000000000000000000001000000000000000aaaaaaaaaa00000000000000000000000000000000"]}, 0x2b0) 12:51:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x0, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) dup2(r1, r0) 12:51:06 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x1}}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:51:06 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a), 0x0) 12:51:06 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000200)) [ 463.178562] dccp_close: ABORT with 6 bytes unread [ 463.218723] dccp_close: ABORT with 1095 bytes unread 12:51:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f00000001c0)=[{0x20}, {0x6}]}, 0x10) getpeername(r1, &(0x7f00000000c0)=@ipx, &(0x7f0000000180)=0x80) sendmmsg(r0, &(0x7f0000006e00)=[{{&(0x7f0000000540)=@hci, 0x80, &(0x7f00000006c0)}}, {{&(0x7f00000058c0)=@can, 0x80, &(0x7f0000005a40), 0x0, &(0x7f0000005a80)}}], 0x3d5, 0x0) recvmmsg(r0, &(0x7f0000004d00), 0x0, 0x0, &(0x7f0000004ec0)={0x0, 0x989680}) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 12:51:08 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x1}}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:51:08 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) r1 = dup(r0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r2 = getpid() ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @ramp}) sched_setscheduler(r2, 0x5, &(0x7f0000000040)) getpeername$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10) bind$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, 0x6e) 12:51:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 12:51:08 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x0, @local}}) listen(r2, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440), 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendto$unix(r3, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:51:08 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x4, 0x0, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:08 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000270ff2)='net/fib_trie\x00') bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000a2effc), 0x3fc) 12:51:08 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040)=0x6, 0x4) 12:51:08 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) 12:51:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 12:51:08 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x0, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:08 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x1}}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:51:08 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000270ff2)='net/fib_trie\x00') bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000a2effc), 0x3fc) 12:51:08 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040)=0x6, 0x4) 12:51:09 executing program 0: socketpair(0xf7ffffffffffffff, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0}, 0x10) 12:51:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 12:51:09 executing program 3: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(0xffffffffffffffff, &(0x7f0000044fd0), 0x0) write$sndseq(r2, &(0x7f0000053000)=[{0x5, 0x1, 0x0, 0x0, @time={0x0, 0x1c9c380}, {}, {}, @queue}], 0x30) 12:51:09 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x0, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:09 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x1}}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:51:09 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 12:51:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) fadvise64(r1, 0x0, 0x0, 0x0) 12:51:09 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 12:51:09 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x0, @local}}) listen(r2, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440), 0x0) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendto$unix(r3, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:51:09 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040)=0x6, 0x4) 12:51:09 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x1}}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:51:09 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x7, 0x0, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:09 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) 12:51:09 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100)=0x1, 0x4) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 12:51:09 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 12:51:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@broadcast, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, 0xe8) 12:51:09 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x1}}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:51:09 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x0, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:09 executing program 7: userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x18, &(0x7f00000000c0), &(0x7f0000013000)=0x29f) close(0xffffffffffffffff) close(0xffffffffffffffff) 12:51:10 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f000092e000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x404c534a, &(0x7f0000b5efb0)={0x0, @tick=0xffffffff}) 12:51:10 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 12:51:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x75, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 12:51:10 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x1}}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:51:10 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x0, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:10 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x0, @local}}) listen(r2, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440), 0x0) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendto$unix(r3, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:51:10 executing program 7: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x4, &(0x7f0000000040)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000400)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340), &(0x7f0000000500)=0x0, &(0x7f0000000540)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x2000000, &(0x7f0000000600)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x20}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x4}}, {@default_permissions='default_permissions'}]}}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) memfd_create(&(0x7f0000000100)='trustedGPLproc{\x00', 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) socket$inet6(0xa, 0x1, 0x0) pread64(r4, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) fstat(0xffffffffffffffff, &(0x7f0000001980)) 12:51:10 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000030000000000000008006966623000000000000000000000000064756d6d79300000000000000000000069705f76746930000000000000000000697036746e6c30000000000000000000aaaaaaaaaabb0000000000000180c20000000000000000000000f000000070010000a8010000697000000000000000000000000000000000000000000000000000000000000020000000000000007f000001ac141400000000000000000000845800e5ff000000000000000000007265616f6d0000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000006172707265706c79000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa000000000000000000005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a3100000000000000000000000000000000000000000000000000000000736e6174000000000000000000000000000000800000000000000000000000001000000000000000aaaaaaaaaa00000000000000000000000000000000"]}, 0x2b0) 12:51:10 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x1}}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:51:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/108, 0x6c}], 0x1, &(0x7f0000001980)=[{&(0x7f0000000140)=""/40, 0x28}], 0x1, 0x0) 12:51:10 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x80000001, 0x0, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:10 executing program 3: semctl$GETNCNT(0x0, 0xa797f23df96fc8db, 0xe, &(0x7f0000000140)=""/49) 12:51:10 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040)=0x6, 0x4) 12:51:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)="b6139c3160b928125896fdee5b74d615f322fc25c7dc38d24757ba9e044f7bd7dea3220b82cea359480852c0c7c1c1aed6a6c7e5fb6adec9d1a6edeed433d63b6ca1a6402efd4f9c2f9e3855d776337fb3", 0x51}], 0x1, &(0x7f0000000580)}, 0x0) recvmsg(r1, &(0x7f0000b2dfc8)={&(0x7f00007ebffa)=@hci, 0x80, &(0x7f0000f75000)=[{&(0x7f0000000040)=""/175, 0xaf}], 0x1, &(0x7f0000ec7000)}, 0x0) 12:51:10 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x0, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:10 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 12:51:10 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x1}}) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:51:11 executing program 0: open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.SMACK64IPOUT\x00', &(0x7f0000000080)='r:,\x00', 0x4, 0x0) 12:51:11 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x0, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:11 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000030000000000000008006966623000000000000000000000000064756d6d79300000000000000000000069705f76746930000000000000000000697036746e6c30000000000000000000aaaaaaaaaabb0000000000000180c20000000000000000000000f000000070010000a8010000697000000000000000000000000000000000000000000000000000000000000020000000000000007f000001ac141400000000000000000000845800e5ff000000000000000000007265616f6d0000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000006172707265706c79000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa000000000000000000005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a3100000000000000000000000000000000000000000000000000000000736e6174000000000000000000000000000000800000000000000000000000001000000000000000aaaaaaaaaa00000000000000000000000000000000"]}, 0x2b0) 12:51:11 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x1}}) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:51:11 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x0, @local}}) listen(r2, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440), 0x0) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) sendto$unix(r3, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:51:11 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x4000000007, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) 12:51:11 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) read$FUSE(r0, &(0x7f00000040c0), 0x1000) statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000002000)=""/4096) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_STATFS(r0, &(0x7f0000000340)={0x60, 0x0, 0x2}, 0x60) 12:51:11 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x0, 0x0, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x0, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[]}, 0x78) 12:51:11 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040)=0x6, 0x4) 12:51:11 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x1}}) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:51:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:51:11 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x0, @local}}) listen(r2, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440), 0x0) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) sendto$unix(r3, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 468.922649] kernel msg: ebtables bug: please report to author: Entries_size never zero 12:51:12 executing program 7: symlink(&(0x7f0000006e40)='./file0\x00', &(0x7f0000000040)='./file1\x00') creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000340)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x0) 12:51:12 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x1}}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:51:12 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000040)=""/41) 12:51:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x0, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[]}, 0x78) 12:51:12 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x0, 0x0, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:12 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x0, @local}}) listen(r2, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440), 0x0) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) sendto$unix(r3, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 469.283784] kernel msg: ebtables bug: please report to author: Entries_size never zero 12:51:12 executing program 7: sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, r0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 12:51:12 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x1}}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:51:12 executing program 3: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b38000)=0x3c) readv(0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x13) 12:51:12 executing program 0: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0), 0xfffffdef) 12:51:12 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x0, 0x0, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x0, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[]}, 0x78) [ 469.729236] kernel msg: ebtables bug: please report to author: Entries_size never zero 12:51:12 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040)=0x6, 0x4) 12:51:12 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x0, @local}}) listen(r2, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440), 0x0) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendto$unix(0xffffffffffffffff, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:51:12 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x1}}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:51:12 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0x0, 0x2, 0x0, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:12 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) clock_gettime(0x0, &(0x7f0000001f40)) add_key$keyring(&(0x7f00000012c0)='keyring\x00', &(0x7f0000001300), 0x0, 0x0, 0xffffffffffffffff) close(r0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x0, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB]}, 0x78) [ 470.019732] dccp_close: ABORT with 6 bytes unread 12:51:13 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:51:13 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0x0, 0x2, 0x0, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) [ 470.102096] kernel msg: ebtables bug: please report to author: Entries_size never zero 12:51:13 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x0, @local}}) listen(r2, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440), 0x0) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendto$unix(0xffffffffffffffff, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:51:13 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000e48000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x4800000002276, &(0x7f00007bb000)) 12:51:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x0, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB]}, 0x78) 12:51:13 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) [ 470.440557] kernel msg: ebtables bug: please report to author: Entries_size never zero 12:51:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r0, &(0x7f0000301000)={0x2, 0x0, @rand_addr=0x80000001}, 0x10) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f00000004c0)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm(seed-generic)\x00'}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000640)=[{0x10, 0x84, 0x800}], 0x10}}], 0x1, 0x0) 12:51:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_matches\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) 12:51:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x0, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB]}, 0x78) 12:51:15 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0x0, 0x2, 0x0, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:15 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000300)=@setlink={0x2c, 0x13, 0x201, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xc, 0x1, @remote}]}, 0x2c}}, 0x0) 12:51:15 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040)=0x6, 0x4) 12:51:15 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:51:15 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x0, @local}}) listen(r2, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440), 0x0) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendto$unix(r3, &(0x7f00000001c0), 0x0, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 472.664002] kernel msg: ebtables bug: please report to author: Entries_size never zero 12:51:15 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x0, 0xca, 0x2, 0x0, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:15 executing program 7: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f00000002c0), 0x0, 0x0, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736c438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1c1da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d927ed8d0b189b1c123144c6e250f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0900", 0xeb, r2) request_key(&(0x7f0000000940)="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", &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3, 0x29138c2e}, &(0x7f0000000300)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234860f6525f00000000000000000", 0x0) 12:51:15 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0), 0x0, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040)=0x6, 0x4) 12:51:15 executing program 1: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001000)={{0x1}}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) 12:51:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x11c, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000030000000000000008006966623000000000000000000000000064756d6d79300000000000000000000069705f76746930000000000000000000697036746e6c30000000000000000000aaaaaaaaaabb0000000000000180c20000000000000000000000f000000070010000a801000069700000000000000000000000000000000000000000000000000000"]}, 0x194) 12:51:16 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x0, 0xca, 0x2, 0x0, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:16 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0), 0x0, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040)=0x6, 0x4) 12:51:16 executing program 7: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f00000002c0), 0x0, 0x0, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736c438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1c1da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d927ed8d0b189b1c123144c6e250f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0900", 0xeb, r2) request_key(&(0x7f0000000940)="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", &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3, 0x29138c2e}, &(0x7f0000000300)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234860f6525f00000000000000000", 0x0) [ 473.085125] kernel msg: ebtables bug: please report to author: entries_size too small 12:51:16 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='cpuset\x00') sendfile(r0, r1, &(0x7f0000000500)=0x8f, 0xdfd7) 12:51:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_matches\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) 12:51:16 executing program 1: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001000)={{0x1}}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) 12:51:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x11c, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x194) 12:51:16 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x0, 0xca, 0x2, 0x0, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:16 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0), 0x0, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040)=0x6, 0x4) 12:51:16 executing program 7: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001c0000/0x3000)=nil, 0x3000, 0x100000a, 0x11, r0, 0x0) 12:51:16 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x0, @local}}) listen(r2, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440), 0x0) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendto$unix(r3, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a9", 0x11, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 473.578096] kernel msg: ebtables bug: please report to author: entries_size too small 12:51:16 executing program 7: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x0) 12:51:16 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040)=0x6, 0x4) 12:51:16 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0x0, 0x1, 0xca, 0x2, 0x0, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:16 executing program 1: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001000)={{0x1}}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) 12:51:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x11c, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x194) 12:51:17 executing program 0: r0 = memfd_create(&(0x7f0000000280)='bdev]vmnet1\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000000}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000006, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') [ 473.998242] kernel msg: ebtables bug: please report to author: entries_size too small 12:51:17 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000230000006a0a00fe000000008500000017000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r0, 0x0, 0xe, 0xc0, &(0x7f00000006c0)="f101c9ec0063dbc1c40000000000", &(0x7f0000000740)=""/192, 0xfffffffffffffffd}, 0x28) 12:51:17 executing program 7: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = gettid() syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) tkill(r1, 0x7) 12:51:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x1aa, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x222) 12:51:17 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0x0, 0x1, 0xca, 0x2, 0x0, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:17 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001000)={{0x1}}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) [ 474.391560] kernel msg: ebtables bug: please report to author: entries_size too small 12:51:17 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000140)) listen(0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:51:17 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0x0, 0x1, 0xca, 0x2, 0x0, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:17 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001000)={{0x1}}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:51:17 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x0, @local}}) listen(r2, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440), 0x0) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendto$unix(r3, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1a", 0x1a, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:51:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x1aa, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x222) 12:51:17 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)}], 0x1, &(0x7f0000000200)}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)}], 0x1, &(0x7f0000001780)}, 0x0) [ 474.855174] kernel msg: ebtables bug: please report to author: entries_size too small 12:51:17 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000040)=0x6, 0x4) 12:51:17 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x0, 0xffffffff, 0x1, 0xca, 0x2, 0x0, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:17 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001000)={{0x1}}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:51:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x1aa, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x222) [ 475.176229] kernel msg: ebtables bug: please report to author: entries_size too small 12:51:18 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x400000001, 0x0) write$binfmt_elf32(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xfffffff7) fcntl$setstatus(r0, 0x4, 0x800) ioctl$int_in(r0, 0xc0000840045010, &(0x7f0000000000)) write$FUSE_GETXATTR(r0, &(0x7f0000000080)={0x60}, 0x18) 12:51:18 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8927, &(0x7f0000000340)={'syz_tun\x00', @ifru_map}) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 12:51:18 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x0, 0xffffffff, 0x1, 0xca, 0x2, 0x0, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:18 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:51:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x1f1, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x269) 12:51:18 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000040)=0x6, 0x4) [ 475.456968] kernel msg: ebtables bug: please report to author: entries_size too small 12:51:18 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) syz_open_dev$vcsn(&(0x7f0000003c00)='/dev/vcs#\x00', 0x0, 0x0) 12:51:18 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x0, @local}}) listen(r2, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440), 0x0) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendto$unix(r3, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad", 0x1e, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:51:18 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:51:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x1f1, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x269) 12:51:18 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x40a85323, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) 12:51:18 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x0, 0xffffffff, 0x1, 0xca, 0x2, 0x0, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) [ 475.866242] kernel msg: ebtables bug: please report to author: entries_size too small 12:51:19 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000040)=0x6, 0x4) 12:51:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x1f1, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x269) 12:51:19 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:51:19 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x0, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x0, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) [ 476.169259] kernel msg: ebtables bug: please report to author: entries_size too small 12:51:19 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x400000001, 0x0) write$binfmt_elf32(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xfffffff7) fcntl$setstatus(r0, 0x4, 0x800) ioctl$int_in(r0, 0xc0000840045010, &(0x7f0000000000)) write$FUSE_GETXATTR(r0, &(0x7f0000000080)={0x60}, 0x18) 12:51:19 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000070"], 0x14}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 12:51:19 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x1}}) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:51:19 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x0, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x0, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x215, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x28d) 12:51:19 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000040)=0x6, 0x4) 12:51:19 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x0, @local}}) listen(r2, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440), 0x0) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendto$unix(r3, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da", 0x20, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 476.795498] kernel msg: ebtables bug: please report to author: entries_size too small 12:51:19 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x24}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0xffffff85, 0x7, 0x2, 0x1}]}, &(0x7f0000f6bffb), 0x0, 0xfffffe21, &(0x7f00001a7f05)=""/251}, 0x18) close(r0) 12:51:19 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "706f727431000000000000000000000000000000000000000000eb000000b2a587e2000000000000000000000000000101008e15e7af00", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time={0x0, 0x989680}}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x0, 0x0) 12:51:20 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x4ed3, 0x0, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x0, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x215, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000030000000000000008006966623000000000000000000000000064756d6d79300000000000000000000069705f76746930000000000000000000697036746e6c30000000000000000000aaaaaaaaaabb0000000000000180c20000000000000000000000f000000070010000a8010000697000000000000000000000000000000000000000000000000000000000000020000000000000007f000001ac141400000000000000000000845800e5ff000000000000000000007265616f6d0000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000006172707265706c79000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa000000000000000000005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a3100000000000000000000000000000000000000000000000000000000736e617400000000000000000000000000000080000000000000"]}, 0x28d) 12:51:20 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x1}}) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:51:20 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000040)=0x6, 0x4) 12:51:20 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 12:51:20 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x0, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x0, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) [ 477.275550] kernel msg: ebtables bug: please report to author: entries_size too small 12:51:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="d3ab27191a01002356ba602dff05000bfef9b9f2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0x30) write(r1, &(0x7f0000000380)="795e484a586a3a5805a295310e1733371351364dea5482154fa52a0b971332a02ffccb1cf4a214e3e13180f7fb69b9c2", 0x30) recvfrom(r1, &(0x7f0000000000)=""/65, 0x41, 0x0, 0x0, 0x0) 12:51:22 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x1}}) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:51:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001480)="bb4b4a743a37e42c4c8c23661e4eab6e8cdaac186f263fad303c3ee7b2287112c2d687306cded380d45ce5d5d99cb9b4f5c54727452f52c69b6458625d8c68ce5f4bca7ebfe53df1e20586c20ae35e2e1ce748bd3a26b127524fcdfa8def33ea9b7da52700420a96c0fc97512acaa12eae23c6b9c20f9f1ff0e6203716dd0037d6eefb6ab4f0a7ef4d07d1cd30856f6ffe2c1dad0c4b6b7d28e0c373070317458bb5a3ea280f13251e4068bb8226cec77d67e306490b24678070daccb925b13e2655bd1ff6f3de7512fdfdea50abe72cb12d1b14a2225c84c57ef31156f73b4fc7c90a913c09a8694be61599cdf31e9b", 0xf0}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 12:51:22 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x6c}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 12:51:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x215, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x28d) 12:51:22 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x0, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x0, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:22 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x0, @local}}) listen(r2, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440), 0x0) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendto$unix(r3, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8a", 0x21, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:51:22 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000040)=0x6, 0x4) 12:51:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000240)="fc00000048000700ab092500090007000a060000000000000000369321000100ff0100000005d00000000000000398996c92773411419da79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ad031720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) [ 479.945299] kernel msg: ebtables bug: please report to author: entries_size too small 12:51:23 executing program 3: r0 = socket$inet6(0xa, 0x40100080806, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r0) 12:51:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x81, 0x0, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x0, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:23 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) r1 = syz_open_dev$evdev(&(0x7f0000529fee)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$TIOCSBRK(r2, 0x40044591) write$evdev(r0, &(0x7f000004d000)=[{{0x2}}], 0x18) 12:51:23 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x1}}) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:51:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x227, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x29f) 12:51:23 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040), 0x4) 12:51:23 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) [ 480.480199] kernel msg: ebtables bug: please report to author: entries_size too small 12:51:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x0, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x0, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:23 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x1}}) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:51:23 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000000), &(0x7f0000000180)=0x4) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000040)="0009e0ffffffffffffff05000000000400000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 12:51:23 executing program 7: socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2b, 'pids'}]}, 0x6) 12:51:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x227, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000030000000000000008006966623000000000000000000000000064756d6d79300000000000000000000069705f76746930000000000000000000697036746e6c30000000000000000000aaaaaaaaaabb0000000000000180c20000000000000000000000f000000070010000a8010000697000000000000000000000000000000000000000000000000000000000000020000000000000007f000001ac141400000000000000000000845800e5ff000000000000000000007265616f6d0000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000006172707265706c79000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa000000000000000000005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a3100000000000000000000000000000000000000000000000000000000736e6174000000000000000000000000000000800000000000000000000000001000000000000000aaaaaaaa"]}, 0x29f) 12:51:23 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x0, @local}}) listen(r2, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440), 0x0) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendto$unix(r3, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x0, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:51:23 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00000003c0)) mount(&(0x7f00000007c0), &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)="18765468f7c38d", 0x100000, &(0x7f0000000400)) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000240)) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x200001, &(0x7f0000000040)) 12:51:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x0, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x0, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:23 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x1}}) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) [ 480.945772] kernel msg: ebtables bug: please report to author: entries_size too small 12:51:24 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040), 0x4) 12:51:24 executing program 7: 12:51:24 executing program 0: 12:51:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x227, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000030000000000000008006966623000000000000000000000000064756d6d79300000000000000000000069705f76746930000000000000000000697036746e6c30000000000000000000aaaaaaaaaabb0000000000000180c20000000000000000000000f000000070010000a8010000697000000000000000000000000000000000000000000000000000000000000020000000000000007f000001ac141400000000000000000000845800e5ff000000000000000000007265616f6d0000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000006172707265706c79000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa000000000000000000005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a3100000000000000000000000000000000000000000000000000000000736e6174000000000000000000000000000000800000000000000000000000001000000000000000aaaaaaaa"]}, 0x29f) 12:51:24 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x1}}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:51:24 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x5, 0x0, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x0, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:24 executing program 3: [ 481.435689] kernel msg: ebtables bug: please report to author: entries_size too small 12:51:24 executing program 7: 12:51:24 executing program 0: 12:51:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x230, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x2a8) 12:51:24 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x1}}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:51:24 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x0, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x0, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) [ 481.797162] kernel msg: ebtables bug: please report to author: entries_size too small 12:51:24 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x0, @local}}) listen(r2, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440), 0x0) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendto$unix(r3, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:51:24 executing program 3: 12:51:24 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040), 0x4) 12:51:24 executing program 7: 12:51:24 executing program 0: 12:51:25 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x0, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x0, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x230, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x2a8) 12:51:25 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x1}}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:51:25 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@empty, 0x0, r1}) 12:51:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x3ffffffffffffffc, 0x0}, 0x2c) [ 482.182544] kernel msg: ebtables bug: please report to author: entries_size too small 12:51:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/netlink\x00') preadv(r0, &(0x7f0000000080), 0xa2, 0x4000000) 12:51:25 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x7, 0x0, 0x0, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x0, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:25 executing program 6: socket$key(0xf, 0x3, 0x2) r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000005700)={&(0x7f0000000040), 0xc, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x4, 'C\x00\x00\x001\x00'}]}, 0x34}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@local, 0x7d, r2}) 12:51:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x230, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x2a8) 12:51:25 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x1}}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:51:25 executing program 7: [ 482.543800] netlink: 'syz-executor6': attribute type 4 has an invalid length. [ 482.601553] kernel msg: ebtables bug: please report to author: entries_size too small [ 482.659568] netlink: 'syz-executor6': attribute type 4 has an invalid length. 12:51:25 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x0, @local}}) listen(r2, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440), 0x0) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendto$unix(r3, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:51:25 executing program 3: 12:51:25 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x0, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x0, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:25 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x1}}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:51:25 executing program 0: 12:51:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x234, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x2ac) 12:51:25 executing program 7: 12:51:25 executing program 6: socket$key(0xf, 0x3, 0x2) r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000005700)={&(0x7f0000000040), 0xc, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x4, 'C\x00\x00\x001\x00'}]}, 0x34}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@local, 0x7d, r2}) [ 483.065499] netlink: 'syz-executor6': attribute type 4 has an invalid length. [ 483.089623] kernel msg: ebtables bug: please report to author: entries_size too small 12:51:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0xd9e, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x5da) 12:51:26 executing program 7: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0)=0x7ffd, r1, 0x0, 0x5, 0x0) 12:51:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x35000000000000, 0x0) 12:51:26 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x1f, 0x0, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x0, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:26 executing program 6: socket$key(0xf, 0x3, 0x2) r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000005700)={&(0x7f0000000040), 0xc, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x4, 'C\x00\x00\x001\x00'}]}, 0x34}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@local, 0x7d, r2}) 12:51:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x234, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x2ac) 12:51:26 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0)=0x80, r1, 0x0, 0x35000000000000, 0x0) 12:51:26 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x1}}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) [ 483.481405] netlink: 'syz-executor6': attribute type 4 has an invalid length. [ 483.520594] kernel msg: ebtables bug: please report to author: entries_size too small 12:51:26 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x0, @local}}) listen(r2, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440), 0x0) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept(r2, 0x0, &(0x7f0000000080)) sendto$unix(r3, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0009007fffff"], 0x6}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:51:26 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @loopback}, {0x304, @dev}, 0x4, {0x2, 0x0, @rand_addr}, "00000080000001000000007000"}) 12:51:26 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x0, 0x0, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x0, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:26 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x1}}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488d") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:51:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x35000000000000, 0x0) 12:51:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x234, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000030000000000000008006966623000000000000000000000000064756d6d79300000000000000000000069705f76746930000000000000000000697036746e6c30000000000000000000aaaaaaaaaabb0000000000000180c20000000000000000000000f000000070010000a8010000697000000000000000000000000000000000000000000000000000000000000020000000000000007f000001ac141400000000000000000000845800e5ff000000000000000000007265616f6d0000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000006172707265706c79000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa000000000000000000005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a3100000000000000000000000000000000000000000000000000000000736e6174000000000000000000000000000000800000000000000000000000001000000000000000aaaaaaaaaa000000000000000000000000"]}, 0x2ac) 12:51:26 executing program 6: socket$key(0xf, 0x3, 0x2) r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000005700)={&(0x7f0000000040), 0xc, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x4, 'C\x00\x00\x001\x00'}]}, 0x34}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@local, 0x7d, r2}) 12:51:26 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0)=0x80, r1, 0x0, 0x35000000000000, 0x0) [ 484.002179] kernel msg: ebtables bug: please report to author: entries_size too small [ 484.041506] netlink: 'syz-executor6': attribute type 4 has an invalid length. 12:51:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x236, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x2ae) 12:51:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xcd}, 0xfd52) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 12:51:27 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x39, &(0x7f0000000000)={@local}, 0x20) 12:51:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x0, 0x0, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x0, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:27 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x1}}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488d") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:51:27 executing program 6: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpuacct.usage_all\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000180)) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000040)) timer_create(0x7, &(0x7f0000000280)={0x0, 0x1, 0x0, @thr={&(0x7f00000001c0), &(0x7f0000000240)="320feb6ce97b12b1a499def7d13698"}}, &(0x7f00000002c0)) 12:51:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x35000000000000, 0x0) [ 484.365516] kernel msg: ebtables bug: please report to author: entries_size too small 12:51:27 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000940)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="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", 0x4e0}], 0x1, &(0x7f0000000a80)=[{0x1010, 0x0, 0xbf3, "a8ec0ee59eda61378ee7fa5ef974c923aee168e227cde8917dbf1df4fad7451f0a31f58e2994e2793d1d5bf17089d13e55322216a7a29210a27d78d8de35e45904beb71d6053529695c6db84273eebc9ad68debdff34332fe9ccc4af04c26bdc3e565df8e03cbf9c5fd8f8b1c6b8695d78dbaabefe3bf21267326af34e8920dde7d8b7a9670bbc7f1c9910280423bb649addc8d984b953870ee7da7c3dc08e32909e39f63c0a149316d1915cd940d4aecde5de85bfc0494996762ed896635fd4f8e034c26c10f2c41d045a5be26e20d245d9a2ef7ef083b17f70f70c62e073be0075077e63233a9981f74b470d591bf7341019241f098b0836662d22dfa138db32db5b35043bd0ddc74543c6c20f95621b7bc718d2904f6f3ce3e9bebad6b8ab242a7e54432110e3ab8fadc7c60eb06f1bfe9642c52936c97256555ede8dd50352007cb421f8dd8646d3c40c6fc668efb35f5d6e6414a4798678ebf7dafdc1d31c6db46f7048314fbe91303ab788a2e34dd0b0aa409501beb42e19997eebeb9c6e7bdb0a1eae30bcb5f4a4281897546868677dccae750abf234671a5a3d0aeea7981fd1b55ebe7bdecf89c7e3f2ad14cdfa13a0551eb2264ecf77ef039780f2d5c7bbfa20bc9656b6c941eb694f02e96705cd4362b3388e7bbbd263e1ffdefd4777fb66fbb9d88059867917f7c32969f99777e04880085e638844d7d055ae75d66d2604c4e30fc378ef37a23fdebcbed4b7db72e5ef89d563c500936cff6c25f368387154278e5dcc5cb7c6238455799609f82b7747d4614206bb80ac8ae4e5c778048da5149402b6675902280193d083071be4b0f2954a16802058354ecf610dcc244fc48c64b326081d6e56ca4216fb4844fdb3d58d9af0fdc862a11fca8ac14425ed93f230e3fdc0f1f8a224f2a40ce909182adb1bfd2392ecd835efcf059262084de20000b9f85ffca99e38f995b53573efc50881ad18ab0a7a040aa060fa23c991a411187823de5a845a8a3d688080639bddefddbcc9dd7876d3fb4cd156e27053c41e7b2a581cbe52b61db6289b140583b280e2497ed72e3ce400a64263dd26dba0e9c949bb7cae127bdda08b5434557200d977992adbccb11865dc0c3cd8040243e51bcbb5b97abeba4efc90738d9730605c529644dbdd8df42ab04580f671de5daaf17c70c6bb2c664e3a5836d91a467e4dc517691939870c3b9f56fe38ca6c287df071be6acc8c793ea4e118ca3da168c98358716493f90bb2450459a33d893fd4d3c853ebca44d39c26bc4abab84240376ec8195316dfd18f8537c414b44b37b8b3705a5fd3a3c49c6eca4b8848ee8f2c479911771f7a597a563b6c807c7af4582d8d963baea5e29e28e54e052e7dab043cf3cb1577e2731933f4403e411586c0eba91c04200a004941c367cecf3b3b14ba7d6ebf27189fb0fc6db0aaf5cae2610cc109089f023f8115644c778d7bfa63101809336ba1a9fcd07653002e863e97203e626cc735f02b5f33020a2b66b57c738777881d5cbe993c44186ef482ea38ecbc1cbde3c5511d94b9dcf8d6ca6e65f95504c5ae9b8204c400b55cddef397e013e06a0cb7955c8fa640ed9bba05ba2436436bf0e297be5549849513b91c8e7174fb5392ac77d613beb0e51cea4d1143625cf0f6c66dfb871fe344f385d66d43a152f62654ee17560084eeff9653ddcf2ca007aa818f2840d7c866fc80d7af3df7da12ee576349b815183a18e304081f31e7b5e9e4fc5bd28fa2963e2c26fdbf82ab4bd0e1a1775bd40dd49566bf092be1f4bf8dc65e9df5ed435700ca13b4bceb2cd6b68b5419946b193349abad3741e156c1372a30ceff21f880619319d02eb43e653b7b63be7655106c6ac0c761c53ea1bead3ab214d0ca625725def7530a6cba435dac37a74b1d7682df2a703cc726b934afac7c5f76ff89703c487b427afb4d1a2e81a69329018351adedeb8b1172c19d361d3df21c5274c12dbff95677e091db17db8687875d825e0819bee2b8d6c1b82c72ee23db6cce170202c5fd280b6ec8a3bc2b50a00b8c75e95a69b2bfba33e68e9617a70cc6e31095c21e33e4eb134dcf7214797652636c41130c6fe4c50e24527f138899feaf4b13abe05244a46fa35a361dbec7963a4d1b622f9dea4018dcb9cef999cad815581948e24a413086f1f9ca10248999a6c7e5e9bdd82e4d039dcd5b23f97c4a3321faf8f12f0f1b4410ac9654135c53014b683b435c9f6a6595e463adf6fdba58f47dc32cd51b57ffe4be4d3f463007474e4bd98f43fae058adb5e7a7466d272825de8e518109d8b64225d3a58db5bac70148fcefac44fa8e83d44920749b8f32863911d75d8ef8998e109620f3e54c7216779916c18fee5812b0e3c41a4cc9e471a636bd4dae79a2a0f58183c76e793b5b84a9e825937858c8b15cdd7791ac605953ddf249c69f253f9d24f3a74d4db37fcb9a7c43692857032f67306ac3fbe777255ea17ee4e019a1d0ca55274749e3cc3560bc23b4a195666ac732a5deaadb2ed3f1d0733f3d373e30a7e650994fc715ef6d26b176e238307389f351fc52ffa347bc98fbcf0860f1f531a4db0f94854b05ff001060f6d12df5a8f126a3feea3f778e3902df4ab6367685da09cb0b8fee5b3ccc58b70f168daa1cea3434735e48195f8d4b2e27b70e3909003cb1875b71d18bc593625f99ee6d56a1a5aeae3b299461cc1d608260caff370797c9abfb9d4600729d9c30b646c8c2aaf0be48a498f46eec202e4a32b6bee88a1038c24bc49c1773847367ae524d71e0fac7f7e978a4ffec6221e093864958ef077815fd0e473e6804bc883c5b5ddb160ff9c10ee03ec4f1f323fa036edeb6eeb8c7455af091e4415955a6994613bfed30931561e6cefb5de52f226a38239517d3b06a20c5883ca48f2d7224c6d5484ef3167d5f5cd70ea00a9d8a2f08a387026aa360be41b6542b7dc1de2db37008b93edabedf98f7e55145b5d09a2b641267b8bdde4c06a2a72c2343f7276f05701ea5e1e064a9373d870d893d011058bb4174cedb3b4332d637bc9931c584695c037d86e5a9556ac2bbd5aea6704684c16afdf8aff9a364d8be6c88c617442eac2e045222a0796073d68ef49c1475940809daf80596f07283b1e70186f7e79d652ef73860e72a52ed987d5d2aaad325f3ff96b58ff9327493ab305daf6468cf6acd8a97ab9c371f1f9cf7fc55164cf17dcffc5c6cd7857a558681e27b0cb452a3d13b82abb701264e31efd3f8468ec897875ca9ce70e58fb620f15e87ea1c95010ca97f11c473a37b866a2e52b1c2eac8ef9b40c9fc2bf754510a32f48d5e70d4f2c5668ad7e49f58d30f5dda7ffd7dc52f0088be8a15f9b40905e74b3704f297b84563990c20f7721a6b607a365816ebc0b8f4a9f554165deffef0c16e75994b0c3dc7ce7e8200cad107c4f923bab50e3812110c30ae556bd31ccc7fd465ef76e80dfce3ef70329ddb9eb63efc8ec908b6f910e210fcb62ccb8d9e0b2abf927f3d3e4e564eb04f00cfe00eb89530f19ea1e07f93d2b9b61880fbddf7181829c698ad44f1b88e9440b10cb2bd7a63a0d70196369248e23892bc3827b39cdf0f9c6e8d440005ccf46676b4cb1531cb9cdcb409fdcd6f53189ad3a557824a93ffa9924e54934715e47b1941d1f10e3475850985bf7d200bb20b7f43f36bae0f9d01d7e95d4faa3befe948740436636c145f8cb90ac07a68c8e0b228b6f62192bc6bf6c215e9a559105799382852845a990a6a68b0835f955c9c0148dd84410ba164ded6365405cd62b7678c881fca11fd9cb5af9e850f35d72c4792e5f1ac93c26e4c13d1f1a52894a6b189ec66aa3978562fa6eb49e991175ec11e96dead01ffe8ad98da748b48393d3a54cba01c827ad3f40b19899a808786bc6812d33dfe8cf51b28c528e93d7b71ee2fa14d3d9dda93c4915d3d941d6652ac39d3c902a810cedc54b9d70ca8560f20b1d53b2831e819766693dbf07850a64e773bc3fdcf30cbd4ec6ae5f8c241b11731cf02557086fe3f47de4dc5bba990ab76f13559de9e4210a0305bb53f2b4e027b980ab8a08c6dfd345634d52490766a2bef11eab50fe69a0e65c1c1a1b7facf8620fc84e92a44c7a09186cf350f3148f8c0126e195ca6b4e97a74f70210e307309b8f462bd491ff1fa0337ffd21b3c19a81157e3ae5ef611c3a7569ae8daa3ca56d64ef2a59f26fd4d15b079edc9dac98d4236a9dd0309c923ff869e10432c92299cc37c3edc0a1a241d0c9a2a5293b2b163915b6ce8711bbd9970c9a4b598e8162358ef20dc5082c34f6d63ea84f8dbaae76b32d13c2a1c0744daec7bb42f16378cf58cbb1c6c8ec36cad3c2d5219dbebdfffbbab12557c5bde18c40781f865c30d0f3ef6dd1ab537f3c9eaedbc1acf428e81a7f371fac833896db59fc5b9d5e346c99fab5a0d94633783eeed2e7872a2e35e9c73cfbfa42345c01c98b062a364121dc8792c3ef97dcd515d93b8aa027086b908492bc921b33d89cb4b1297219e9cf47e49e652c73679a80a90e8f26fa9b499ee42cac7a5d6e4a6e6fe66927c6d0e482939972a86cdcb5de328e3fd2f29b8ef7ac954fb584be77b418f576d6d4eb597e04a83a994c169f8dc67d067aa7a7dad8d828cb96d7f7479d2b590db5c34ae04b12528437af40e9cce3c693ec73720fc850615ad8d91ed91e6ae45ad87a2059b02b8343688d095edec6267c61874225d157b45f5ea261c1120d000f76695ed982758ea530704e576213c6348799306ecf80e588fa717c687a1a1fc9f14e416685f413fbb00ac1cdb442aca99470283614aac891f4921d3f2194fdf2995c655767d1e1b2628d1e25d45170d97e65f93ef00d5266b0597cd497568b53bb70295edb1783d1037168f89445455c9f634f43ade527ae065cce1cdaabf7110bbf0454e92b512ae0d192446fffe5519516d8bb99917933810e2e9d56962d5ec5f3ee207821f05cef460b8eacc4493e6e97e75972daab5c2413c10da19ea984361536ee06ad6928eb370a7744bfde1ba836d9c91b3101b4a07125aa975a8d02385ad862392143d12fa9352678fa0890f2ad9d8af6805b20d6a886733fe3f8ef9ffb5379e9be175501a0722a63b8363b3a8ca2738f50fda0600a085af2ad6c54b5eacebe61dc45edb52f6752a72269ad839fc5f59399b7b5bc25576f956f859d0c0d408002c571907d2a5df002f6b69bb1565b601118f638781f6eaa654c71f736af35ed2e5ddffeba2f961a8373183747e45844dd133630553c07445291a0e2bbd3cfe93d628600f539d50d0aac937e3b3af5ee1b25264c6d152d930efb051088d638b5422b5569cb5ee343779220cd86cd5f7ea50add8378231fa7425dedbb5758662e3e1140d7cf8cae42b6b02ed07fd25ed4d33359e4855a8279e62a2806e2781b5b5cb5a3aa217c2604dd269960f4d4e8cf0ece71f856ee21ea3e6e71df64dd061c8f9ebbf56dec471339bde9729746d52c51118aae2df9e71056bdc5ecff856dee86e2d5344fa1f3d53db94059c828f9960fc3361dc7d40986bd8b7c4227a3f9752017dc1f42c6833635bbebe6254f3311d8b625d033dfec70fe02062c040f2fddd6a0bd27a9c677d1be2c81f990671d056e13e6d96f36981034a33c0985894ade39f10ee73a160abb87ff3a3553e309e49306f37a931379f6a1089f2cdaa0915cc0fdd889d98b3a02e57ed48475811428c2959206c248327b9a02e5dc3db02b3b9629dce1f4e11cb4ed88ba8d1fa79c131465c046339ea888ed"}], 0x1010}, 0x0) [ 484.448299] audit: type=1326 audit(1536238287.460:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23113 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0xffff0000 12:51:27 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x1, 0x3, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x617, 0x8001, 0x8001, 0x5, 0x100, 0x10000, 0x5, 0x20, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0x101, 0x2e, 0x3, 0x81, 0x2000000020000, 0x6, 0x8627402, 0x80, 0x9, 0xbf92, 0x10001, 0x1ff, 0x80000001, 0x0, 0x8aa, 0x0, @perf_config_ext={0x7, 0x7}, 0x40, 0x800000000000009, 0xfffffffffffffff8, 0x0, 0x84b, 0x4, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x0, @local}}) listen(r2, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440), 0x0) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendto$unix(r3, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[]}}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:51:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14}]}, 0x2c}}, 0x0) 12:51:27 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x1}}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488d") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:51:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x1, 0x0, 0x0, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x0, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:51:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x236, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x2ae) 12:51:27 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7000) openat$pfkey(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 12:51:27 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) [ 484.899484] kernel msg: ebtables bug: please report to author: entries_size too small 12:51:28 executing program 0: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x5) 12:51:28 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x1}}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:51:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x236, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000030000000000000008006966623000000000000000000000000064756d6d79300000000000000000000069705f76746930000000000000000000697036746e6c30000000000000000000aaaaaaaaaabb0000000000000180c20000000000000000000000f000000070010000a8010000697000000000000000000000000000000000000000000000000000000000000020000000000000007f000001ac141400000000000000000000845800e5ff000000000000000000007265616f6d0000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000006172707265706c79000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa000000000000000000005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a3100000000000000000000000000000000000000000000000000000000736e6174000000000000000000000000000000800000000000000000000000001000000000000000aaaaaaaaaa0000000000000000000000000000"]}, 0x2ae) 12:51:28 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) 12:51:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r1+10000000}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000140)) ptrace(0x10, r2) ptrace$cont(0x4209, r2, 0x0, 0x0) 12:51:28 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000006c0)={{0x7, 0x3, 0x3d3b, 0xffff, 'syz1\x00', 0x9}, 0x1, [0x3, 0x100000000, 0x5e, 0x5, 0x0, 0x2, 0x9, 0x4, 0x5, 0x7fff, 0x81, 0x0, 0x401, 0x1, 0xffff, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffff782, 0x0, 0x1, 0x1, 0x80000001, 0x3, 0xe6e, 0x13ab, 0x2, 0xff, 0x0, 0x4b, 0x2, 0x3, 0x62, 0x2c14, 0xfff, 0x7, 0x1, 0x7, 0x4, 0xffffffff00000001, 0xfaf, 0xffffffff, 0x7ff, 0x0, 0x7, 0x2, 0x5, 0xefe, 0x7fff, 0x4, 0x5d76, 0x1, 0x20, 0x0, 0x1f, 0x0, 0x0, 0x5, 0x81, 0x4ed3, 0x80000001, 0x5, 0xffffffff, 0x1, 0xca, 0x2, 0x0, 0x7, 0x4, 0x8001, 0x8, 0x5, 0x401, 0x306, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x7, 0x6, 0x6, 0x7, 0xfffffffffffffff7, 0x9, 0x4, 0x6, 0x1, 0x6, 0x3, 0x7fff, 0x3, 0x3, 0x3, 0x5, 0x4, 0x7, 0x5, 0x2, 0x25, 0x93e4, 0x0, 0x8, 0x100000000, 0x590, 0x9, 0x5, 0x2635, 0x93be, 0x8000, 0x0, 0x5318, 0xeb01, 0xc72, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001], {r2, r3+30000000}}) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r5) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r4) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) [ 485.236160] kernel msg: ebtables bug: please report to author: entries_size too small [ 485.277688] audit: type=1326 audit(1536238288.289:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23113 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0xffff0000 [ 485.374509] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:51:28 executing program 0: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/161) 12:51:28 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x1}}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:51:28 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000380)=""/28, 0x31) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xc3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000500)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) [ 485.602800] ================================================================== [ 485.610278] BUG: KMSAN: uninit-value in memcmp+0x11d/0x180 [ 485.615935] CPU: 1 PID: 23176 Comm: syz-executor7 Not tainted 4.19.0-rc1+ #41 [ 485.623243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 485.632615] Call Trace: [ 485.635241] dump_stack+0x14b/0x190 [ 485.638904] kmsan_report+0x183/0x2b0 [ 485.642750] __msan_warning+0x70/0xc0 [ 485.646593] memcmp+0x11d/0x180 [ 485.649916] __dev_mc_del+0x169/0x6c0 [ 485.653767] dev_mc_del+0x6d/0x80 [ 485.657268] igmp_group_dropped+0x21a/0x1280 [ 485.661700] ? kmsan_set_origin_inline+0x6b/0x120 [ 485.666607] ? kmsan_set_origin_inline+0x6b/0x120 [ 485.671487] ip_mc_down+0x1d9/0x3e0 [ 485.675144] inetdev_event+0x238/0x1d70 [ 485.679197] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 485.684604] ? arp_netdev_event+0xe0/0x1b0 [ 485.688919] ? ipv4_doint_and_flush+0x280/0x280 [ 485.693618] ? ipv4_doint_and_flush+0x280/0x280 [ 485.698318] raw_notifier_call_chain+0x13e/0x240 [ 485.703117] dev_close_many+0x627/0x9e0 [ 485.707120] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 485.712529] rollback_registered_many+0x9eb/0x2040 [ 485.717495] ? kmsan_set_origin_inline+0x6b/0x120 [ 485.722383] ? __list_add_valid+0xb8/0x450 [ 485.726663] unregister_netdevice_queue+0x547/0xa40 [ 485.731730] __tun_detach+0x220c/0x2c70 [ 485.735811] tun_chr_close+0xda/0x1c0 [ 485.739652] ? tun_chr_open+0x750/0x750 [ 485.743653] __fput+0x4cf/0xc20 [ 485.746974] ? fput+0x2e0/0x2e0 [ 485.750284] ____fput+0x37/0x40 [ 485.753607] task_work_run+0x22e/0x2b0 [ 485.757544] prepare_exit_to_usermode+0x33e/0x410 [ 485.762442] syscall_return_slowpath+0xdb/0x700 [ 485.767154] ? __close_fd+0x465/0x4c0 [ 485.771008] ? __se_sys_close+0x72/0x140 [ 485.775109] do_syscall_64+0xde/0x100 [ 485.778946] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 485.784165] RIP: 0033:0x457099 [ 485.787391] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 485.806330] RSP: 002b:00007f5f57dc0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 485.814072] RAX: 0000000000000000 RBX: 00007f5f57dc16d4 RCX: 0000000000457099 [ 485.821368] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 485.828670] RBP: 0000000000930140 R08: 0000000000000000 R09: 0000000000000000 [ 485.835965] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 485.843260] R13: 00000000004cbb00 R14: 00000000004eecd2 R15: 0000000000000001 [ 485.850565] [ 485.852205] Local variable description: ----buf.i@igmp_group_dropped [ 485.858702] Variable was created at: [ 485.862436] igmp_group_dropped+0x49/0x1280 [ 485.866786] ip_mc_down+0x1d9/0x3e0 [ 485.870420] ================================================================== [ 485.877782] Disabling lock debugging due to kernel taint [ 485.883230] Kernel panic - not syncing: panic_on_warn set ... [ 485.883230] [ 485.890636] CPU: 1 PID: 23176 Comm: syz-executor7 Tainted: G B 4.19.0-rc1+ #41 [ 485.899319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 485.908681] Call Trace: [ 485.911274] dump_stack+0x14b/0x190 [ 485.914930] panic+0x35d/0x8cb [ 485.918136] ? ip_mc_down+0x1d9/0x3e0 [ 485.921944] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 485.927410] kmsan_report+0x2a8/0x2b0 [ 485.931242] __msan_warning+0x70/0xc0 [ 485.935078] memcmp+0x11d/0x180 [ 485.938413] __dev_mc_del+0x169/0x6c0 [ 485.942258] dev_mc_del+0x6d/0x80 [ 485.945755] igmp_group_dropped+0x21a/0x1280 [ 485.950176] ? kmsan_set_origin_inline+0x6b/0x120 [ 485.955029] ? kmsan_set_origin_inline+0x6b/0x120 [ 485.959911] ip_mc_down+0x1d9/0x3e0 [ 485.963571] inetdev_event+0x238/0x1d70 [ 485.967894] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 485.973282] ? arp_netdev_event+0xe0/0x1b0 [ 485.977522] ? ipv4_doint_and_flush+0x280/0x280 [ 485.982198] ? ipv4_doint_and_flush+0x280/0x280 [ 485.986897] raw_notifier_call_chain+0x13e/0x240 [ 485.991693] dev_close_many+0x627/0x9e0 [ 485.995673] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 486.001074] rollback_registered_many+0x9eb/0x2040 [ 486.006036] ? kmsan_set_origin_inline+0x6b/0x120 [ 486.010918] ? __list_add_valid+0xb8/0x450 [ 486.015190] unregister_netdevice_queue+0x547/0xa40 [ 486.020221] __tun_detach+0x220c/0x2c70 [ 486.024242] tun_chr_close+0xda/0x1c0 [ 486.028082] ? tun_chr_open+0x750/0x750 [ 486.032066] __fput+0x4cf/0xc20 [ 486.035354] ? fput+0x2e0/0x2e0 [ 486.038646] ____fput+0x37/0x40 [ 486.041948] task_work_run+0x22e/0x2b0 [ 486.045858] prepare_exit_to_usermode+0x33e/0x410 [ 486.050772] syscall_return_slowpath+0xdb/0x700 [ 486.055454] ? __close_fd+0x465/0x4c0 [ 486.059276] ? __se_sys_close+0x72/0x140 [ 486.063371] do_syscall_64+0xde/0x100 [ 486.067181] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 486.072364] RIP: 0033:0x457099 [ 486.075567] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 486.094496] RSP: 002b:00007f5f57dc0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 486.102250] RAX: 0000000000000000 RBX: 00007f5f57dc16d4 RCX: 0000000000457099 [ 486.109541] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 486.116830] RBP: 0000000000930140 R08: 0000000000000000 R09: 0000000000000000 [ 486.124112] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 486.131393] R13: 00000000004cbb00 R14: 00000000004eecd2 R15: 0000000000000001 [ 486.138998] Dumping ftrace buffer: [ 486.142539] (ftrace buffer empty) [ 486.146243] Kernel Offset: disabled [ 486.149883] Rebooting in 86400 seconds..