[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 26.644172] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. [ 27.026469] random: sshd: uninitialized urandom read (32 bytes read) [ 27.274684] random: sshd: uninitialized urandom read (32 bytes read) Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 28.591979] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.44' (ECDSA) to the list of known hosts. [ 34.240613] random: sshd: uninitialized urandom read (32 bytes read) 2018/07/01 20:20:16 fuzzer started [ 35.087181] random: cc1: uninitialized urandom read (8 bytes read) 2018/07/01 20:20:17 dialing manager at 10.128.0.26:41083 2018/07/01 20:20:25 syscalls: 1517 2018/07/01 20:20:25 code coverage: enabled 2018/07/01 20:20:25 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: errno 524 2018/07/01 20:20:25 setuid sandbox: enabled 2018/07/01 20:20:25 namespace sandbox: enabled 2018/07/01 20:20:25 fault injection: enabled 2018/07/01 20:20:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/07/01 20:20:25 net packed injection: enabled [ 48.958911] random: crng init done 20:21:59 executing program 0: 20:21:59 executing program 1: 20:21:59 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f00000000c0)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x40001) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendfile(r0, r1, &(0x7f0000000400), 0xffe4) 20:21:59 executing program 4: 20:21:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000001600)="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", 0x5a9, 0x0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 20:21:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="24000000220007031dfffd946f61830002200a00090000e7fe1c40000c1ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ebea8653b1cc7e63975c02007b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 20:21:59 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240)='veth0_to_team\x00', 0x10) bind$unix(r1, &(0x7f0000000100)=@file={0x1, './file1\x00'}, 0x6e) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000480)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000040)=0x1a, 0x2) dup(0xffffffffffffffff) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0x6, 0x28ee7e44, 0x1}, &(0x7f00000001c0)=0x20) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @dev}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'ipddp0\x00', r2}) 20:21:59 executing program 6: [ 138.356619] IPVS: ftp: loaded support on port[0] = 21 [ 138.402711] IPVS: ftp: loaded support on port[0] = 21 [ 138.509180] IPVS: ftp: loaded support on port[0] = 21 [ 138.510192] IPVS: ftp: loaded support on port[0] = 21 [ 138.565147] IPVS: ftp: loaded support on port[0] = 21 [ 138.576987] IPVS: ftp: loaded support on port[0] = 21 [ 138.578461] IPVS: ftp: loaded support on port[0] = 21 [ 138.588421] IPVS: ftp: loaded support on port[0] = 21 [ 140.475865] ip (4641) used greatest stack depth: 54536 bytes left [ 141.180341] ip (4699) used greatest stack depth: 54328 bytes left [ 141.800549] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.807162] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.862791] device bridge_slave_0 entered promiscuous mode [ 141.901720] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.908222] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.921542] device bridge_slave_0 entered promiscuous mode [ 141.935110] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.941577] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.964295] device bridge_slave_0 entered promiscuous mode [ 141.981979] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.988432] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.013351] device bridge_slave_0 entered promiscuous mode [ 142.021833] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.028292] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.038375] device bridge_slave_0 entered promiscuous mode [ 142.048263] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.054678] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.064179] device bridge_slave_0 entered promiscuous mode [ 142.087454] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.093911] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.125104] device bridge_slave_1 entered promiscuous mode [ 142.143602] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.150094] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.159277] device bridge_slave_0 entered promiscuous mode [ 142.167834] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.174309] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.191496] device bridge_slave_1 entered promiscuous mode [ 142.205728] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.212159] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.230978] device bridge_slave_0 entered promiscuous mode [ 142.249433] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.255880] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.281805] device bridge_slave_1 entered promiscuous mode [ 142.288431] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.294846] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.305487] device bridge_slave_1 entered promiscuous mode [ 142.318594] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.325092] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.333672] device bridge_slave_1 entered promiscuous mode [ 142.348355] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 142.361002] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.367503] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.384751] device bridge_slave_1 entered promiscuous mode [ 142.401968] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.408448] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.424176] device bridge_slave_1 entered promiscuous mode [ 142.442580] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 142.454195] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.460612] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.495685] device bridge_slave_1 entered promiscuous mode [ 142.513788] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.522061] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 142.543197] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 142.550672] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 142.563011] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 142.589579] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.672723] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 142.686519] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 142.744369] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.752256] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.760296] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.818732] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.876162] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.897632] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 143.138815] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.193125] ip (4843) used greatest stack depth: 54056 bytes left [ 143.229210] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.380566] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.400495] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.420479] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.446410] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.457205] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.471627] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.486499] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.520946] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.591952] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.608970] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.624960] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.636839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.667734] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.680230] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.706578] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.718085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.727671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.748264] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.837669] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.844699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.865126] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.872978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.904873] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.916823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.935766] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.945401] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.952808] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 143.960993] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 143.968205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.995764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.028936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.059291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.089430] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.096952] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.105344] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.112319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.145919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.166471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.192202] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.199267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.234368] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.244174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.254451] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.271627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.319357] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.350284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.637865] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.650843] team0: Port device team_slave_0 added [ 144.736984] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.754152] team0: Port device team_slave_0 added [ 144.769161] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.782642] team0: Port device team_slave_0 added [ 144.806696] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.822969] team0: Port device team_slave_0 added [ 144.836647] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.859483] team0: Port device team_slave_0 added [ 144.881864] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.901577] team0: Port device team_slave_0 added [ 144.926132] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.942866] team0: Port device team_slave_1 added [ 144.954976] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.971101] team0: Port device team_slave_0 added [ 144.986598] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.001969] team0: Port device team_slave_1 added [ 145.018957] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.038224] team0: Port device team_slave_1 added [ 145.062078] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.075252] team0: Port device team_slave_1 added [ 145.081738] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.096856] team0: Port device team_slave_1 added [ 145.114242] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.129626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.144921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.174896] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.181926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.196158] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.221098] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 145.228706] team0: Port device team_slave_0 added [ 145.235292] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.246784] team0: Port device team_slave_1 added [ 145.263109] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.275867] team0: Port device team_slave_1 added [ 145.314923] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.326274] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.333273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.353976] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.369654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.384801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.400663] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.407625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.420759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.437380] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.448715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.459529] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.468216] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.475250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.495861] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.523910] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.536892] team0: Port device team_slave_1 added [ 145.548479] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.555894] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.562852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.597916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.613645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.621817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.629891] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.637524] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.657067] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.667555] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.677563] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.685754] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.694954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.725872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.754304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.775455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.798467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.818867] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.836974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.844950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.852986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.860731] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.868431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.876607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.885556] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.894430] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.902209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.910799] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.925282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.933409] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.952154] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.963058] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.978105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.002378] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.011383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.031179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.049881] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.057962] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.067545] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.077368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.094811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.113663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.133657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.151093] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.165443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.173860] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.182334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.192258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.205114] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.214699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.224500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.247793] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.262897] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.274680] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.285523] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.304091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.332977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.357942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.372640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.382141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.392926] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.413567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.438896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.461968] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.471247] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.480499] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.497377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.527565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.543823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.568501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.582638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.597343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.653696] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.661688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.682646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.443947] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.450419] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.457267] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.463715] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.500193] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.508458] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.552949] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.559407] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.566209] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.572645] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.636895] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.647796] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.654253] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.661087] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.667523] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.692737] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.707440] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.713867] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.720625] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.727085] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.767856] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.802560] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.809063] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.815826] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.822231] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.865008] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.888160] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.894603] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.901397] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.907823] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.973944] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.993581] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.000006] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.006773] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.013185] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.020853] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 149.219752] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.226195] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.232932] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.239332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.251005] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 149.536686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.548360] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.571844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.594810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.609821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.617143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.624760] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.970734] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.040087] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.089326] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.126269] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.282093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.307081] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.356425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.621382] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.747183] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 157.787816] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 157.859805] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 157.937994] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.011112] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.101776] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.109966] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.398559] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.514846] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.521232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.531719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.572168] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.583211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.614383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.654857] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.661911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.677599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.750367] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.756761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.773477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.830655] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.836978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.846451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.915785] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.922279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.935620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.966936] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.981431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.993467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.356845] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.363221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.376728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.438301] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.467704] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.504632] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.565662] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.739329] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.760335] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.828306] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.139443] 8021q: adding VLAN 0 to HW filter on device team0 20:22:26 executing program 1: 20:22:26 executing program 0: 20:22:26 executing program 1: 20:22:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa}, 0x1c) 20:22:26 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 20:22:26 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f00000000c0)='fd\x00', 0x0) write(r1, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) [ 164.543900] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 20:22:26 executing program 4: r0 = socket(0x11, 0x8000100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x10103d) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"6966623000faffffffffffffff00", 0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000c4c4e99e3767100000000060007503fc1d9afa9a12beeed59a9dd3e25b22a985b651644a6945864c05c02960463c813050b6e33468e7643a98720f1a5c26adf1a64adea9cef96"], 0x1) 20:22:26 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 20:22:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400000, 0x0) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000300)={0x4, 0x8, 0xfa00, {r3}}, 0x10) 20:22:26 executing program 6: mkdir(&(0x7f0000000140)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') getxattr(&(0x7f0000000100)='./control/file1\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="6f73782e867070667300"], &(0x7f00000004c0)=""/4096, 0x1000) creat(&(0x7f0000000180)='./control/file0\x00', 0x0) close(r0) 20:22:27 executing program 0: r0 = socket$inet(0x10, 0x2, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) 20:22:27 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) socket$packet(0x11, 0x0, 0x300) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x5, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x88) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1=0xe0000001}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f00000002c0)) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x100000000008912, &(0x7f0000000240)="c626262ca523bf012cf66f") io_setup(0x5b3, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000001540)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4}]) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x5, 0x2, [0x95, 0xfffffffffffffff7]}, &(0x7f0000000100)=0xc) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={r5, 0x0, 0x1ee, 0x3}, 0x10) 20:22:27 executing program 7: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400080, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) 20:22:27 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008913, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r1, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x4, 0x3, {0xa, 0x4e24, 0x20, @mcast1={0xff, 0x1, [], 0x1}, 0x100}}}, 0x80) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f00000002c0), 0x3) 20:22:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f61830020200a00090000e7fe1c40000c1ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ebea8653b1cc7e63975c02007b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) getpeername$inet6(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x1c) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x101080, 0x0) name_to_handle_at(r2, &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000380), 0x1400) 20:22:27 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") fcntl$getflags(r0, 0xb) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fffffff, 0x100000000000a}}) 20:22:27 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0xe, 0x8) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f00000000c0)) [ 165.114356] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 165.144627] Unknown ioctl 8834 20:22:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000002c00), &(0x7f0000002c80)=0x68) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) sendmmsg(r1, &(0x7f0000002b80)=[{{&(0x7f0000000000)=@ipx={0x4, 0x2, 0x7fff, "59cf6eff8373", 0x1}, 0x80, &(0x7f0000001680)=[{&(0x7f0000000080)="5fe33402b4a49131162ea932880596e364b8d71f8aef8716c52c111f925d7ba1b2", 0x21}, {&(0x7f00000001c0)="be4e28bd461e33e962a6255bb8ebc6df340d5199b578cb6a66916145df1a654ff26ee884f89a819063b7c1404497459d0a94aab77c5b52c564fabf607d7cb8a03678194dc2a7087ff475db5196e9384d3cab7ea7d4dcba72afb856953aa8b1c506a8dd222cffe768a64d1014e18fea24d0c9a3a53e630cd97e0682b18bd72a5d07c52852f00a2eb93cbf2188289ae693284a264338e3dfa97c2e1d0459df126c4de1bcfa768b7e7cda", 0xa9}, {&(0x7f0000000280)="9c48cfab20f7849bb0ab385c4fc0037f81fc877532cfa3f958ac3f858fe13cc95f89eff9eb5b694c89458d2ab8cf96f39c1004bc2ab924933be53e506eac1d1987c5492585237b1b0717c7861e8513cd649bc56ede7da9972b2e2fe8d75d0899f6cc336a29c687063cfdf75c0fa2b149d5ade3cf7abeb7915e702073947988bf8c9115aae5f01f2568fad00da4ebc48ce5b9febbd8d8553b77c5e72fcd7cdc88d18730b98347c919a8c201a4467e5c8f61e229b621d06d069b552cb26dc36009079058c39875bb546534885bc1be8e", 0xcf}, {&(0x7f0000000380)="222a653b0ec5781d0da76f521f79fcd382df52df6322f28c03b19251f7158efd8db94adabf92bbde7f75c52444ee32b0882b1184b83b5ea1fec1bcfcafcc32988c81fd2b1745dd6d023679cf028924d3f09201845fdfcde9771cef0a2761550fc32b3ed24bbfb48bbfb174e8c763f63e95fce3d40365836586", 0x79}, {&(0x7f0000000400)="678ca30c94b2310dd61b523a914166aecc33f4774919442e3e3fa8b492ba9c03a0876ff1f45926b0f11d6f1be04029acc5894d3942391904284a2db715d12591fa5f475ee1ec7449ac9a94b0567e297a402cf15b704a72d5db63c8dd513cf2f94f60d9572a84d8da78d1708760c6f6ea07eca4b7484ca909ea2f2107bb13209719", 0x81}, {&(0x7f0000002e80)="a5e922f6a7b6065e404cffb618bf7980cf721068c770cfb87cf4795f6cd44cdeda7a503b", 0x24}, {&(0x7f00000004c0)="587c6fb4340b3187c6d26724e7c50687853e398fbb39e875dd9b836d5939f0182c955e8aa1e52a6249bfe0142777a6cef4baea1bd10e0ff7d6853bb0ab1af0084a8732bdf4a5d52bc949e97daaaabe661d7202ec6f9f5bf016e568501ea86830b5c060f9f105455b185b4054645e51055ab603e5ca9db56fd0b27573d08f77fee1380161d2402ce4", 0x88}, {&(0x7f0000002e00)="cf7be353120b5b6af9606e6be27b5b7dea4a46f644bd4ddd689c5322933d1879ce232a12fa6d28b69cc81d0447ff53fa55f635b8515384faf30b8025c95657f9d0245dee02a0ffd8ad845722068cb836", 0x50}, {&(0x7f0000000600)="2c1b24c8a1c08078dc87b511a1beb136ffccdb97d52cc63b1d0d5a048306658871cc409fc60b2f42dba82de8b0d5b062ab09bec851712431b5d952b0e35634494d9de7d7f48cd98fbc6ea6abd5e6a314c51dd266d481fa9213fca7e8f17739033e8db2b493", 0x65}, {&(0x7f0000000680)="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", 0x1000}], 0xa, 0x0, 0x0, 0x8000}, 0xef}, {{0x0, 0xfffffd7f, &(0x7f0000002980)=[{&(0x7f0000001740)="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", 0xfb}, {&(0x7f0000001840)="909e8c7df8f49a52d0a6e9415764d3ecb80fc918", 0x14}, {&(0x7f0000001880)="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", 0x1000}, {&(0x7f0000002880)="1ed7eec0990b05d838010ea521d3173b395e707399f07c62898d2ab97b3c66c312b836", 0x23}, {&(0x7f0000002d00)="9ab94f3af92d1deba060bfc4f4b0b57b550ec0339fb306c4ad27997b7eb54d2b88afa1ca11cb5e73a1018d03adbd589754a86b0c8ce6a0ea8ec7597e03a2f9e1b88e416e74dde8841389b10342130884996e590c8f6143757746614718cf14d91c83b22ccae1abee6c34956fb2f69ca40b87b9ec5ba96b687eb5c750615d3f8d57f9fb25229ac655c2ee4cf7ffc1623da58e24928608e34a4a12c50b699f76ba857e6f492fd2f488c6371c00db54a7afebde1698efaa82a7e92a9d136e6ca1bcc578e189dc4c6cc129d3a29e16bc", 0xce}], 0x5, &(0x7f0000002a00)=[{0x88, 0x10e, 0xffffffff, "845415edb8be1cfd70a3bc7574b8721c8f8f608b0e2a1470f7ec19c161a543ead33ca04de25fb7e9a4118f36b5fd3daf7595afc92c5ccde83b029f931fb16a7b022fba7931598a1107750e397822be07bf92352a2820ae5f31f3a375992d0e2f5009084259afa171c62959dca695dcc716"}, {0xf8, 0x119, 0x8, "378cb12d2c6b579b575daf4b24d46917a7fd2cba995ef4c1cad422b0658de4e22689c44b7e57d3fafacd2c941cdcdfcfb99bf8180d350e5d971e95a12401d304f105cbfbb47c3f8551809a6e3bfd19e989a0b3076fdf2f732e2a647edafa7b318d41bfd3d8b949570139da5bb6112c7110e6eb5cb8db7e107ac9fc03993ea80969d42134843ea3c99ebee90b1f50f7a6526e0e4cc18f4a7a9799b72ac92dbd58c37f48951ce0c8a47208ff1ad39c0a7a5bfda1afecb6129f41ff943eeac78bd4c441fb78aff45299a70bf4122e141cc070a22d4f1fe8edab80103a78a0e4a6f930d6f832002bd3"}], 0x180, 0xbf}, 0x3e9}], 0x2, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000002cc0)='/dev/sequencer\x00', 0x2040, 0x0) 20:22:27 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2, 0x0, 0x1000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 165.176760] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 20:22:27 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = semget$private(0x0, 0x7, 0x40) semctl$GETZCNT(r1, 0x0, 0xf, &(0x7f0000000100)=""/171) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x200000, 0x0) ptrace(0x4207, r2) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x484ac0, 0x0) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f00000000c0)) ptrace$getregset(0x4205, r2, 0x0, &(0x7f0000000000)={&(0x7f0000001040)=""/4096, 0x1000}) pipe(&(0x7f0000000040)) 20:22:27 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x12, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffff}, 0x113}}, 0x20) r2 = open(&(0x7f0000000100)='./file0\x00', 0x111501, 0x10) sendfile(r2, r0, &(0x7f0000000240), 0x2) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000001c0)=0x8, 0x4) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {&(0x7f0000000140), 0x0, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, r1}}, 0x38) 20:22:27 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001200)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000001100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") r2 = fcntl$getown(r1, 0x9) r3 = syz_open_procfs(r2, &(0x7f0000000040)='autogroup\x00') fremovexattr(r1, &(0x7f0000000080)=@random={'os2.', 'lomd5sumnodev)em1#lo\x00'}) getsockopt$bt_hci(r3, 0x0, 0x0, &(0x7f00000000c0)=""/4096, &(0x7f00000010c0)=0x1000) ioctl$SG_GET_NUM_WAITING(r1, 0x6612, &(0x7f0000000000)) 20:22:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000280)={0x6, 0x118, 0xfa00, {{0xaad5, 0x100000000, "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", 0x96, 0x7fffffff, 0x3, 0x8, 0x3ff, 0x5, 0xbd61, 0x1}, r1}}, 0x120) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 165.465661] Unknown ioctl -1070836927 20:22:27 executing program 7: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) dup2(r1, r0) clone(0x0, &(0x7f0000000200), &(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000340)) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1, 0x39341fa) 20:22:27 executing program 4: socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$inet(r0, &(0x7f0000000080)="d572665fe416d8742d6fc63282a27203eafe90a004fd3469d41732a78e2c47b1affa62bfdf49a9504ba4524d15be77c705e4000d2a6b055b6edb87d4426edb8a22871c40447a6775b09f6df985e40c1a17a9459e5b1951a752136a55d625fa8778f2c45218eac318c3c570f8f2", 0x6d, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) userfaultfd(0x800) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) recvfrom$inet(r1, &(0x7f0000000000)=""/29, 0x1d, 0x0, 0x0, 0xfffffede) [ 165.495931] Unknown ioctl 8834 [ 165.566197] Unknown ioctl -1070836927 20:22:27 executing program 6: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3f9}, 0x10) bind$packet(r0, &(0x7f00004a9000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e20, @broadcast=0xffffffff}}}, &(0x7f0000000340)=0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000380)={0x0, 0x3b, "137ecd4d4b5baebc0651e40752c5666f6712c425f2c5ad6f4109bc83447d4590cd863a997dcda1787fde4e075e737530095b9d20859d72a82b2f64"}, &(0x7f0000000400)=0x43) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e21, 0x7, @mcast2={0xff, 0x2, [], 0x1}, 0x1}}, 0x3, 0x7, 0x1, 0x101, 0x9}, &(0x7f0000000500)=0x98) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x401, @mcast2={0xff, 0x2, [], 0x1}, 0x8}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)="0d0f1d13b57c453b63fff9bee56fb35aaf2c289ee86c05788fdfb49171fb8ef0ab0b96b63555fa6630047d0346aa02a48d5ac49db68db2291910575551b2f3855720a44cbdccb2d218bfa27448e18470590a713a09ae5130d760f914bb6b35ffaa9edc8e6723e43ac8f4712358879b67b61d2c7b1a689c7721a267e8ea43ba2ac8a25fde21f906d41ccc440fee6476cfb11552e4579c3837c0159794fcbd9c0dfc86e5bb6db2cb51fa3db5b3413127576bce", 0xb2}, {&(0x7f0000000100)="bdf2899ee42c5a815817bf", 0xb}, {&(0x7f0000000140)}, {&(0x7f0000000180)="028ae9835d75827d642fc3dff426ffc4ccd165221a9cd525df00aefd0a01a7e31ee2508a73d935b628a9fecf2fbe6a1be3f28d23ccd5e3e86f72996fde77e1c61c2eeaea653ecdb8df80211393743f98a0de7a723226f68be6d49bd0263a72c46fa7e282bf041ba47e804551e50701dd053a9c09bc128241626efc8e2eeeef78bed4badafc6108048f9f27681de591b73ff2be1463ce47dc", 0x98}], 0x4, &(0x7f0000000540)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x3}}, @init={0x18, 0x84, 0x0, {0x3, 0xfff, 0x7fffffff, 0x80000000}}, @sndrcv={0x30, 0x84, 0x1, {0x55, 0x6, 0x200, 0x80, 0x3, 0x9, 0xff, 0x7, r1}}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast=0xffffffff}, @init={0x18, 0x84, 0x0, {0xba, 0x3, 0x9, 0x6}}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0xa21, 0x4, 0x4, 0x7, 0x7, 0x0, 0x1, r2}}, @dstaddrv4={0x18, 0x84, 0x7, @local={0xac, 0x14, 0x14, 0xaa}}, @sndinfo={0x20, 0x84, 0x2, {0x101, 0x200, 0x3, 0x9, r3}}], 0x110, 0x1}, 0x800) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "02ed01000000000000000001e527cc573c5bf86c483700c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f9b1ff010003000024e7af50dd0700000000000000e3ad316a19830000000000000006cb24281e2780e503000076c3979ac40023bd07020078a1dfd300881a8365b186827436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00008b2000)}, 0x0) 20:22:27 executing program 0: r0 = gettid() modify_ldt$read_default(0x2, &(0x7f0000000100)=""/214, 0xd6) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x20000) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f00000000c0)) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) process_vm_writev(r0, &(0x7f0000000000), 0x0, &(0x7f0000000180), 0x100000000000012b, 0x0) 20:22:27 executing program 4: unshare(0x400) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)={0xffffffffffffffa6, 0x6, 0x1, 0x4, 0x1ff, 0x80}) ioctl$int_out(r0, 0x40044103, &(0x7f0000000040)) 20:22:27 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"69df01010000ffffffffffff0400005d", 0x103}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x101042, 0x0) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f00000000c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) dup3(r2, r0, 0x0) 20:22:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a2", 0x1) fadvise64(r1, 0x0, 0x5, 0x7) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, {0xd}}, 0x14}, 0x1}, 0x0) io_submit(0x0, 0x1, &(0x7f00001f5ff8)=[&(0x7f000011e000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00002e9ff7)="b2", 0x1}]) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f00000000c0)) 20:22:27 executing program 3: r0 = msgget$private(0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x101800, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000080)=0x3) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100e60000fb3666a1db6e4c399c1ece45af89e3"], 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000380)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 20:22:27 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80500, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x10001) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000240)) 20:22:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="379b683a006c51d9cf"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000600)=@mangle={'mangle\x00', 0x1f, 0x6, 0x560, 0x0, 0xe8, 0x3a0, 0x2e0, 0x1f0, 0x4c8, 0x4c8, 0x4c8, 0x4c8, 0x4c8, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x21, 0x2, 0x2}}}, {{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}, @common=@socket0={0x20, 'socket\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x3, 0x1}}}, {{@ip={@local={0xac, 0x14, 0x14, 0xaa}, @empty, 0xffffffff, 0xff000000, 'team_slave_1\x00', 'vlan0\x00', {}, {0xff}, 0x67, 0x3, 0x24}, 0x0, 0xc0, 0xf0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x3, 0x2, @multicast2=0xe0000002, 0x4e20}}}, {{@uncond, 0x0, 0x98, 0xc0}, @ECN={0x28, 'ECN\x00', 0x0, {0x1, 0x1, 0x2}}}, {{@uncond, 0x0, 0xf8, 0x128, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}, @common=@set={0x40, 'set\x00', 0x0, {{0x800, [0xffff, 0x7, 0x5, 0x7, 0x8000, 0x2], 0x582, 0x5}}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x9, 0x3, @loopback=0x7f000001, 0x4e24}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x5c0) 20:22:27 executing program 0: r0 = socket$nl_generic(0xa, 0x5, 0x84) r1 = dup2(r0, r0) recvmsg$kcm(r1, &(0x7f0000000a80)={&(0x7f0000000600)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000680)=""/205, 0xcd}, {&(0x7f0000000780)=""/108, 0x6c}, {&(0x7f0000000800)=""/11, 0xb}, {&(0x7f0000000840)=""/78, 0x4e}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000000940)=""/37, 0x25}, {&(0x7f0000000980)=""/117, 0x75}], 0x7, 0x0, 0x0, 0x6}, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000005340)={'yam0\x00', &(0x7f0000005300)=@ethtool_regs={0x4, 0x0, 0x15, "95a11c4ca1f8cf0866a7a80091dd9c7bf83a1b06a8"}}) recvmmsg(r1, &(0x7f0000005140)=[{{&(0x7f0000000080)=@xdp, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000140)=""/132, 0x84}, {&(0x7f0000000200)=""/242, 0xf2}, {&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000300)=""/156, 0x9c}, {&(0x7f00000003c0)=""/184, 0xb8}, {&(0x7f0000000480)=""/152, 0x98}, {&(0x7f0000000540)=""/165, 0xa5}], 0x7, &(0x7f0000000b40)=""/180, 0xb4, 0xffffffff}, 0x200}, {{&(0x7f0000000c00)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000000c80)=""/133, 0x85}, {&(0x7f0000000d40)=""/143, 0x8f}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0x3, &(0x7f0000001e40)=""/70, 0x46, 0x5}, 0x3}, {{0x0, 0x0, &(0x7f0000003100)=[{&(0x7f0000001ec0)=""/10, 0xa}, {&(0x7f0000001f00)=""/32, 0x20}, {&(0x7f0000001f40)=""/175, 0xaf}, {&(0x7f0000002000)=""/132, 0x84}, {&(0x7f00000020c0)=""/17, 0x11}, {&(0x7f0000002100)=""/4096, 0x1000}], 0x6, &(0x7f0000003180)=""/108, 0x6c, 0x9}, 0x4}, {{&(0x7f0000003200)=@hci, 0x80, &(0x7f0000003600)=[{&(0x7f0000003280)=""/221, 0xdd}, {&(0x7f0000003380)=""/109, 0x6d}, {&(0x7f0000003400)=""/204, 0xcc}, {&(0x7f0000003500)=""/6, 0x6}, {&(0x7f0000003540)=""/151, 0x97}], 0x5, &(0x7f0000003680)=""/83, 0x53, 0x7fffffff}, 0xffff}, {{&(0x7f0000003700)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, &(0x7f0000004a00)=[{&(0x7f0000003780)=""/95, 0x5f}, {&(0x7f0000003800)=""/107, 0x6b}, {&(0x7f0000003880)=""/185, 0xb9}, {&(0x7f0000003940)=""/123, 0x7b}, {&(0x7f00000039c0)=""/54, 0x36}, {&(0x7f0000003a00)=""/4096, 0x1000}], 0x6, &(0x7f0000004a80)=""/197, 0xc5, 0x8}, 0x7ff}, {{&(0x7f0000004b80)=@nl=@unspec, 0x80, &(0x7f0000005040)=[{&(0x7f0000004c00)=""/21, 0x15}, {&(0x7f0000004c40)=""/148, 0x94}, {&(0x7f0000004d00)=""/225, 0xe1}, {&(0x7f0000004e00)=""/97, 0x61}, {&(0x7f0000004e80)=""/245, 0xf5}, {&(0x7f0000004f80)=""/134, 0x86}], 0x6, &(0x7f00000050c0)=""/118, 0x76, 0x7}, 0x2}], 0x6, 0x100, &(0x7f00000052c0)) 20:22:27 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000005, 0xffffffffffffffff, 0x4, 0xffffdfdf00000002}, 0x2c) r1 = shmget(0x3, 0x3000, 0x7c000050, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f00000000c0)=""/116) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x1) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000001c0)=0x1, &(0x7f0000000200)=0x2) fchdir(r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r0, &(0x7f0000000280), &(0x7f0000000280)}, 0x20) r3 = dup2(r0, r0) fchmod(r3, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={r3, 0xa, 0x1, 0x10001, &(0x7f0000000040)=[0x0, 0x0, 0x0], 0x1}, 0xfffffffffffffef6) [ 165.926604] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 165.941711] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:22:28 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) io_getevents(r1, 0x42, 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000080)={0x0, 0x1c9c380}) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = getpgrp(0x0) r3 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x10000, 0x10000) bind$rds(r3, &(0x7f0000000200)={0x2, 0x4e24, @loopback=0x7f000001}, 0x10) getpgid(r2) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x8000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f00000000c0)='./file0\x00', r4}, 0x10) 20:22:28 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001380)='/dev/sequencer\x00', 0x4400, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f00000013c0)) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) r2 = dup3(r1, r1, 0x80000) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) mq_timedreceive(r1, &(0x7f0000000140)=""/244, 0xf4, 0x400, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000001340)={0x5, 0x2, 0x2, 0x5202, 0x80000001, 0x9, 0x3, 0x2008000, 0x7fffffff, 0x80000001, 0x7, 0x5b8e}) r3 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000002c0)="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", 0x1000, 0xfffffffffffffff8) r4 = add_key$keyring(&(0x7f00000012c0)='keyring\x00', &(0x7f0000001300)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0x0) keyctl$negate(0xd, r3, 0x1, r4) perf_event_open(&(0x7f0000271000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000015c0)={0x0, 0x7fff}, 0x14) mremap(&(0x7f0000a95000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) fchmodat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) mprotect(&(0x7f000072d000/0x2000)=nil, 0x2000, 0x1000008) mremap(&(0x7f0000676000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000590000/0x4000)=nil) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'lo\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="201700"]}) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl(r5, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getpeername$inet6(r2, &(0x7f0000001400)={0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000001440)=0x1c) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 20:22:28 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0x5, 0x8}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xd, 0x6, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r1, &(0x7f00000002c0), &(0x7f0000000200)=""/129}, 0x12) membarrier(0x1, 0x0) socketpair(0xf, 0x0, 0x9, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f00000000c0)=0x8ef) 20:22:28 executing program 7: ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000380)={0x8d, 0x80, 0x5, "a0bab7f871d4b65ea9594254417e7bffe3a143c77b859022f3c99c7deb2e07887945de6204195b2118b45cbba1de9970dd961c680a5331c6e4b21c33244516a2c7ec7f1189c3b2dc08f0f5d45800534b93dab8a63c204300f2c87221cd1dc78115d9548e8eba94cb8afe6f4f149d556b374e2c24547bd8f41989c2cd131119642fcc18ebc3c0bb102c88d88224"}) r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x4, 0x400000820c0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000001c0)) mknod$loop(&(0x7f0000000140)='./file0\x00', 0xe00c, 0x1) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x200000, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0xe1, 0x101, 0xffffffffffff7fff, 0xe82e, 0x0, 0x10001, 0x4342}, 0x1c) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x57) acct(&(0x7f0000000180)='./file0\x00') bind$unix(r1, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e23}, 0x6e) syz_fuse_mount(&(0x7f0000000040)='./file0\x00', 0x40, 0x0, 0x0, 0x0, 0x2000) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000200)=0x0) sched_getscheduler(r2) 20:22:28 executing program 6: syz_emit_ethernet(0x0, &(0x7f0000000000)=ANY=[], &(0x7f0000000380)={0x0, 0x0, [0x0, 0x0, 0x0, 0x1d7]}) r0 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x5, 0x10001) getsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000400), &(0x7f00000001c0)=0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80a02, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000080)={0x7069, 0x6, 0x1, 0x2, 0x1, 0xffffffff, 0x400, 0x3ff, 0x0, 0x9}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x1, 0x80000000, 0x8, 0x7ff, 0xfffffffffffffff8, 0x80, 0x4, 0x6, 0x20, 0xfffffffffffffffd, 0x8000, 0xff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xb8, r2, 0x102, 0x70bd2a, 0x25dfdbff, {0xa}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7b}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0xb}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote={0xac, 0x14, 0x14, 0xbb}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 20:22:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="6e65742f69665f696e657436002795af9e0e067491ae726a3ac3ce7306cf11ea1f34d0eb46ca2978f19298497287d8e91139364f71a4d18e39f9f991e008de5929c5e28e12841bab72e796ecf4ba25807a6513b5b642360fa7f237817ab347f6c7cac190798c462048c1a8e84b916282c898071a84f35c6738abc31205dcfda77f42f22a0e36c701ceebc07c79ab2d23d97b337b5214c33d797cb8ef98bea0f1ff64e4d74c16b2197b785730ed9b8d031cd50393016a4a53cd3d40e36eaa720648c5cf6ea46dbf2be3ae7d26bbcd070166c59e8016a8cfad239cdeccc0c25c9a61dc4bfbed7fba089a681b35d183d0334a92639c823268599f92697afaa3b8c0247b0333f2901289cbc973d4e5edcdb2670dfeed0666c743800bdca709bfcef20b21fa63e2dc0cc01e091cbd8f38144e4b6d44d488652f0a59c4112da377709da0830000000000000000000000000000000000000000000000c28894a0945d1c9dedb6bc79b7bd9ab9fdec5fd48d5679a2f89e2594e56edd3c5355d1eb711945de75d8c9fc928c80a2d4f04a4b32a0a0c7e7daa1210300") ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000000)={0x16000000, 0x4, [0xfff]}) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='projid_map\x00') sendfile(r1, r0, &(0x7f0000000080), 0x40030) 20:22:28 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800000000007fc, 0x0, 0xff, 0x0, 0x5, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0x0, 0x1}, 0x800, 0x1}, 0x20) 20:22:28 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b19ba5360f2eab62812070fc181a2483366595113b240804d882a7dcd7ac4ba53e06d02558968b978122716d1823dcc7d40155c1bc1e8433f5ba15f5ee48c0ca941fce872e497d1377e2a5bde956f003caaf58c7520f82d7346c266e8ea70dab3bb7af6d78602a31ab8d232b07f6e3ef524b552ed88a1b1c02bc89f4f671855d40a2c1c173d4bb121bc86270c32d39c4c0d09a29b8983169914d8df86417a802b772bb638f72ccdcbb46267b5751816c77b6739f484292d5ca5e1bc4efee06f4e07e6a795faee2af27a8f21298055806494ee0e961cd5bd077bd7756f9e39dd3abdbe5c598cc5cbd44c5c319af923fbc4731545ff134749c2f42ee8454bf33ef309a6323dc847676d5be2fcb9abc717fc1e29396943ec0e264a80d64ca66ef2c42a57112a8a146097d9f4256ef6e6fd73be26e9a5f79b21dae42066d9cf4441021d64a2d6fd61c7ea709948d4be380e0fa4b76dff6aeef45", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000200)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 20:22:28 executing program 6: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x5, 0x10000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f0000000100)=0xe8) sendmsg$nl_generic(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x81100000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b40000001200040009000000aeadb0ba5c672370b2644b298a64fb258fe5617ad707a02190596f4f5ee902e31db3d681ed2a333a05e3015b4b547dc19dca78f2442cf7c0a275dcc4ec52bca5575a8c6155d83db4f310ba8bf3912538113ed8c400fd204806b42012447bd25e9f14e4ec237f6178ce77dd81af0bd1cc5366f5990f217da3d7b936880daa4a0422e93d28ff67f0e8a95f6eb708000000", @ANYRES32=r2, @ANYBLOB="080085000600000004004500"], 0xb4}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000080)={0x10, 0x900}, 0xc, &(0x7f0000000000)={&(0x7f0000000a00)=ANY=[@ANYBLOB="380000001800110300000000000000000a000000000000000000000500000000", @ANYRES32=r0, @ANYBLOB="14000500000000000000000000000000000001c6"], 0x38}, 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x7fff, 0x78a, 0x7, 0x380000000000000, 0x2, 0x3, 0x1, 0x86, 0x40, 0x29, 0x7, 0x5, 0x38, 0x1, 0x128d6225, 0x2}, [{0x4, 0x1000, 0x4, 0x16e780000, 0x1000, 0x1, 0x298a, 0x8}], "c6335435c2588f16f525622c5f310f5bf8bebae77d15e86ab611f4be3a67b24e92a2bd8734f1a7e0fa93ffc1991d214b85c8f9556e1e0022a49f1891e90717f72f8384f3cf8fb0b085d32bb3bbe2142f1df70b734f7178ab0899bba57bdfda333aa68ead71a1", [[], [], [], []]}, 0x4de) 20:22:28 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept$alg(r0, 0x0, 0x0) recvmsg(r2, &(0x7f0000001200)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001140)=""/78, 0xfffffe06}], 0x1}, 0x0) getsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 166.346969] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:22:28 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xd8f, 0x208000) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000200)={{0x4, 0x3, 0x5, 0x5, '\x00', 0x7d6}, 0x1, [0x1000, 0x1, 0xffffffffffffff38, 0x8ff, 0x87fc, 0x4, 0x4, 0x429e3744, 0x4, 0x8, 0x5, 0x7, 0x0, 0xfff, 0x9, 0xfffffffffffffffc, 0x3, 0x9, 0xfadd, 0x0, 0x10001, 0x4, 0x0, 0x5, 0x200, 0x8, 0xffff, 0x180000000, 0x20, 0x7ed, 0x2, 0x5e093491, 0x6, 0x6c3d2775, 0x30000000, 0x66, 0xffffffffffffffff, 0x1, 0x8, 0x2, 0xdb, 0x7, 0x4, 0x2000000, 0x1, 0x100000000, 0x9, 0x2, 0x3, 0x30717652, 0x2, 0x2, 0x2, 0x2, 0x1, 0x6, 0x400, 0x2, 0x4, 0x80000000, 0x8001, 0x7fffffff, 0x57, 0xd496, 0x1, 0x9, 0x6, 0x1, 0x9590, 0x8, 0x40, 0x0, 0x9, 0x280000000000000, 0x6, 0xfffffffffffffffc, 0x9, 0x3, 0x3, 0x1, 0x80, 0x9, 0x87, 0x1000, 0xa18, 0x1, 0x0, 0x4, 0x1, 0x5, 0x8000, 0x8, 0x1, 0x81, 0x1, 0x720, 0xffffffffffff8d2d, 0xcde, 0x1000, 0x7fff, 0xfffffffffffffff8, 0x9, 0x98, 0x5, 0x4, 0x80000001, 0x7f, 0x1, 0x3, 0x8, 0x5, 0x3, 0x4, 0xffffffff, 0x3, 0x5, 0x0, 0x7, 0x3, 0x6, 0x7ff, 0xbc, 0x5e7, 0x1f, 0x9, 0x6, 0x8001, 0x2d]}) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x442000, 0x0) 20:22:28 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) unshare(0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000040)) 20:22:28 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x350, 0xfa00, {0x0, &(0x7f0000000e40)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000ec0)={0x4, 0x8, 0xfa00}, 0x10) 20:22:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") write$eventfd(r1, &(0x7f0000605ff8), 0x34000) recvmmsg(r1, &(0x7f00000052c0)=[{{&(0x7f0000000740)=@rc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001b40)=""/27, 0x1b}}, {{&(0x7f0000001b80)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000004200), 0x0, &(0x7f00000042c0)=""/4096, 0x1000}}], 0x2, 0x0, &(0x7f0000005340)={0x0, 0x1c9c380}) fcntl$setflags(r2, 0x2, 0x1) 20:22:28 executing program 5: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000000)='./file0\x00', 0x1044, 0x0) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000a00)=[&(0x7f0000000080)='wlan0nodev-\x00', &(0x7f00000004c0)="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", &(0x7f0000000280)="7b7d40da2a292e776c616e30a900", &(0x7f0000000a40)='\'{Z\\\x00', &(0x7f0000000840)="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"], &(0x7f00000002c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000300)="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") setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000100)=0x400, 0x4) pread64(r0, &(0x7f00009f3000), 0x0, 0x0) lseek(r0, 0x0, 0x0) pread64(r0, &(0x7f0000000140)=""/254, 0xfe, 0x0) r1 = open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) vmsplice(r1, &(0x7f0000001b40)=[{&(0x7f00000000c0)="95e25cd4e4beeb02d7f225ca5e2fc169486276c4bad3bfef83c913615046b48859e4b2733b2f77d1f23352b3fa3db9f3c83537d04d77b5", 0x37}, {&(0x7f0000000680)="84ea3c15f83fbe60794744a2a7ad3949a07aafce3e28972ea440ca2d7758a42f1607085c39ca9e2b0b1ed49d5162988433694ae2b73bab4b16352c3cffd4b2eb94222853448e71ae400a923c009cd6c69f0b6add96fd1b15332970a5f42294d7e2e5b558d95716853caff27145a4c23f013d461b", 0x74}, {&(0x7f0000000a80)="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", 0x1000}, {&(0x7f0000000700)="8f6919b494c0da140062955e33ee9dd9c21746156356ade70f8f8df90b8a3241f3782607b1fbfdbf4f710c05e6e26a46900bf7ba7096e4899d3dc694e79578999847e74b09837bad159044575ee3775a6d4e3941dbe3f78d4dfd60a35d714b4bbd29c44ca46ae026e8a438addb18fab2fa37fffa9a49d3f76617562ffa8baeb6435b9421afbff68558e0192b454b97426e0a481d9b8459dd1aedee6c5882ead4dcf4aafc46905ea7cea5bc75903e61c32f881b5587982207cc87b72d19c7aa8f13b5455229c0a9de7504", 0xca}, {&(0x7f0000001a80)="6687c6e1cfb2e1056268212fe50ab3374bdd3dca28a90bef2d7f5c281f45feca3422dd468b47284251b192d55dfe63ab41a3444c0010099f620f86637e3d1e7634f33731528e9399c63a21d6d20177fe20ad5f79390df715d4279bdde70a75b041bc5cb76454563de3905fb6a85f10d40a3862a3fcb4c1bbb12cd64e88517353969400b0baac9a3a72cf1065b53799b2a7e811", 0x93}], 0x5, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000001bc0)={0x1, 0x0, 0x2, {0x77359400}, 0x2, 0x34}) 20:22:28 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x607fa4aa, &(0x7f0000000000)="aeb21f4c452b4e28bbb0c6eb7a253f7a5015595b6b61e814f18cf2b66b2800d9e42575f95ad01942ee9eaf703aae165ec009cbaf55681de371bff0865fb028e5b20229e05fe2b909050948187277b631f0d594b1") socketpair$inet(0x2, 0x80003, 0x5, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f00000000c0)=0xb24, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendmsg$netlink(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000a80)}, 0x0) 20:22:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000340)=0x6, 0x4) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x8, 0x4c402) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) getpeername$packet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0x14) bind$packet(r0, &(0x7f0000000100)={0x11, 0x19, r2, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) sendto$inet6(r0, &(0x7f0000000240)="04010000008b00ddb8460900ffb25b4802938207d9033780398d5375c51640939029ef0702f295136f8f6575eb353c72e475f7fd54482c03ac4db096404b4de6116f32f59d55f0147dcbb2fa3bf1fffba371917c4d7e26bd2f39d1dc1f7d99b0fd60d9a3", 0x64, 0x0, &(0x7f0000000000)={0xa, 0x200000800, 0x20000000012, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) sendto$inet6(r1, &(0x7f0000000180)="800e80838fbf46a3b20e63a3376cf56f53b5f428d906c704d2ac1a9af093d24433f153cd923e838b3e681bd3f871ee5240a154fe7fdacc5ac77dd05bd52da8920d0ca80b8384e5c52d2f45f027f2542bdfe1dab415bdb6128e113717c5dbb2a9e2b3030846d91b9b9a1818dac0ce12ebea823772d8890135d009d1711b62c0d101b9e3d91e77221d9ea523058111f20e5f60cddecea93d333e11b80cbe16857217a0d34c2c94b5b85b32f2dc0b4a351360244db5eb4ef99d84ac5bf1fe1e3ff7", 0xc0, 0x4080, &(0x7f00000002c0)={0xa, 0x4e21, 0x400, @mcast1={0xff, 0x1, [], 0x1}, 0xfffffffffffffffa}, 0x1c) close(r1) 20:22:28 executing program 4: r0 = epoll_create1(0x0) r1 = socket(0x1, 0x2, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'bridge_slave_1\x00', 0x9d46}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0xc0000004}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 20:22:28 executing program 1: r0 = socket(0x9, 0x4, 0x1) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x8, [0x200, 0x2, 0x1, 0x9, 0x2, 0x3, 0x8, 0x126a000000000]}, 0x14) r1 = memfd_create(&(0x7f0000000080)="407227e4226c665c272d5b76626f786e65743000", 0x0) pwrite64(r1, &(0x7f0000000400), 0xffffffffffffffb3, 0x0) pwrite64(r1, &(0x7f00000000c0)="a20cbce1c25f2f12bccf6d871dfb57cd7d4f91c506a4ce430dc67dff60ef69c61ab0df63f47dc8cd372a2f234534e350eff40cfd75e1491b956e89f4095d72a3b9b7f19772a3b385b0f5eaab858ff013dc3f9327b4774217e02c9e071ec7f31207a8d314956c6a11df7a5bcaa8f5de8e5e1d5acce3bed44c91563f443b0cb651bed198fbc6", 0x85, 0x0) 20:22:28 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$unix(r1, &(0x7f0000000300)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}], 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x24, r3, 0x200, 0x70bd29, 0x25dfdbfc, {0x2}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x1) sendmsg$unix(r0, &(0x7f0000004c80)={&(0x7f00000003c0)=@abs, 0x6e, &(0x7f0000001940), 0x0, &(0x7f0000004a80)=[@rights={0x14, 0x1, 0x1, [r0, 0xffffffffffffffff]}], 0x14}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000200)=0x3d89, 0x8) 20:22:28 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) unshare(0x24020400) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) 20:22:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) fadvise64(r0, 0x0, 0xdacc, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="280000eb1738aa0600", @ANYRES32=0x0, @ANYBLOB="000000000000000008000e0000000000"], 0x28}, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000008040)=[{{0x0, 0x0, &(0x7f0000007000)=[{&(0x7f0000004d00)=""/4096, 0x1000}, {&(0x7f0000005fc0)=""/4096, 0x1000}], 0x2, &(0x7f0000007080)=""/121, 0x79}}, {{0x0, 0x0, &(0x7f0000007140), 0x0, &(0x7f0000007180)=""/134, 0x86}}, {{&(0x7f0000007240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000007400)}}, {{&(0x7f0000007440)=@can, 0x80, &(0x7f00000076c0), 0x0, &(0x7f0000007700)=""/75, 0x4b}}, {{&(0x7f0000007780)=@rc, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b40)=""/54, 0x36}}, {{&(0x7f0000007b80)=@nfc, 0x80, &(0x7f0000007f00), 0x0, &(0x7f0000007f40)=""/211, 0xd3}}], 0x6, 0x0, &(0x7f00000082c0)={0x0, 0x1c9c380}) recvmmsg(r1, &(0x7f0000001500)=[{{&(0x7f00000011c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000001480)}}], 0x1, 0x0, &(0x7f00000016c0)) getsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000300)=""/77, &(0x7f0000000380)=0x4d) timer_create(0x3, &(0x7f0000000040)={0x0, 0x24, 0x6, @tid=0xffffffffffffffff}, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) utimes(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={{}, {0x0, 0x2710}}) timer_settime(r3, 0x1, &(0x7f0000000200)={{r4, r5+10000000}, {r6, r7+10000000}}, &(0x7f0000000240)) 20:22:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x81}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e22, 0xb, @dev={0xfe, 0x80, [], 0x16}, 0x6}}, [0x0, 0xfffffffffffffffc, 0x9, 0x8, 0x9, 0x3, 0x0, 0x6, 0x0, 0x8000, 0x800, 0x5, 0x8a, 0x10000, 0xcb]}, &(0x7f0000000340)=0x100) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000001840)="578aaca7ddb8f999e31ee5768e305d67a742b05db90e1df28e61285ef6e53d185daebc03bb1c662f552e552a532f70b4cba3950db61448c4bbaf133fccbd4147a072e25b8e4ac31b14f314e06fc8796db2b7d337d922e0064ea6853f172024dc8b18cc625b4df0100cdf7cf13b", 0x6d, 0x8000, &(0x7f0000000180)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendto$inet(r1, &(0x7f0000000040)="6bee373eec78e638e9945b3a6c3767959d59701dbb4d528dac9cda1a66e8ced972574ec3f7dc819344335ca510b904b1b9ad9b6bca038d65378308b9898e423f873d2fb506429cb03cb6779246a90bc84f0a37ef48762de5e3b79a9c85b6065175eeb17b8197099a2da3ac3121", 0x6d, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 20:22:28 executing program 0: perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f00000000c0)) migrate_pages(0x0, 0x9, &(0x7f0000000080)=0x8, &(0x7f0000000100)=0x101) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x7ff) 20:22:29 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}}) unshare(0x400) poll(&(0x7f0000000280), 0x0, 0x0) ioctl$KDGKBLED(r0, 0x8004510b, &(0x7f0000000140)) 20:22:29 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3fe, 0xfffffffffffffffc) sendto$unix(r0, &(0x7f0000000040)="911b95cd144f643e21c84fc5e4fc1c78cf8d", 0x12, 0x20000000, 0x0, 0x0) unshare(0x2000801) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000100)) 20:22:29 executing program 7: unshare(0x24020403) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000040)) r1 = shmget$private(0x0, 0x1000, 0x481, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) seccomp(0x0, 0x0, &(0x7f0000000300)={0x6, &(0x7f00000002c0)=[{0x5, 0xfff, 0x0, 0x401}, {0x6, 0x8, 0x8, 0x4}, {0x7ff, 0x101, 0xff}, {0xbc75, 0x6, 0x144e, 0x9}, {0x80000000, 0x1f, 0xa, 0x5}, {0x68, 0xb06, 0x401, 0x100}]}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/50, 0x32}, {&(0x7f00000000c0)=""/37, 0x25}, {&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000140)=""/14, 0xe}, {&(0x7f0000000180)=""/136, 0x88}], 0x5) 20:22:29 executing program 1: r0 = epoll_create1(0xfffffffffffffffe) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000200)={0x3, &(0x7f00000001c0)=[{}, {}, {}]}) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x200, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) symlinkat(&(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000040)='./file0\x00') ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) ptrace$getregset(0x4204, r4, 0x200, &(0x7f0000000180)={&(0x7f0000000140)=""/18, 0x12}) r5 = msgget$private(0x0, 0xb) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) r7 = getegid() r8 = getuid() getresgid(&(0x7f0000000300)=0x0, &(0x7f0000000340), &(0x7f00000003c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) msgctl$IPC_SET(r5, 0x1, &(0x7f0000000480)={{0x0, r6, r7, r8, r9, 0x4, 0x5}, 0x6, 0x5314264d, 0x400, 0x1, 0x0, 0x4, r4, r10}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f00000000c0)={0x100000012}) set_tid_address(&(0x7f0000000380)) 20:22:29 executing program 0: perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f00000000c0)) migrate_pages(0x0, 0x9, &(0x7f0000000080)=0x8, &(0x7f0000000100)=0x101) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x7ff) 20:22:29 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRES16]]], 0x8}, 0x1}, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000280)=""/63) r1 = gettid() ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000002c0)={{0x1, 0x3, 0x4, 0x0, 0x1127}}) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8, 0x400000) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {}]}) process_vm_readv(r1, &(0x7f0000000140)=[{&(0x7f0000001600)=""/190, 0xbe}], 0x1, &(0x7f0000000180), 0x9, 0x0) set_tid_address(&(0x7f0000000200)) [ 167.285641] Unknown ioctl -2132257775 [ 167.306121] Unknown ioctl 1077171216 [ 167.326377] Unknown ioctl -2132257775 [ 167.341762] Unknown ioctl 1077171216 20:22:29 executing program 5: unshare(0x400) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x200000) syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7, 0x113000) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0xffffffffffffff03, 0x400000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xff5493db6382a908) sched_setaffinity(r2, 0x8, &(0x7f00000000c0)) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000140)=""/80) 20:22:29 executing program 7: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000003e00)=[{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000800), 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="180000644d000000000001000800", @ANYRES32=r0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0x30}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001e40)=[{{&(0x7f0000001b40)=@xdp, 0x80, &(0x7f0000001e00)}}], 0x1, 0x0, &(0x7f0000001f40)) 20:22:29 executing program 6: r0 = socket$inet6(0xa, 0x100000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000fffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3b4c1b4e2bf501fb1bb949869c2984d914d9f04005e66cd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5040d"], 0x83}, 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000000000)=""/15, &(0x7f0000000080)=0xf) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) 20:22:29 executing program 3: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x4d}, {0x6, 0x0, 0x0, 0x4}]}) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0xc0000000000000, 0xfffffffffffffffd, 0x20000000000000, 0xbe14, 0xa22c, 0x1, 0x8614, 0x5, 0x5, 0x7f, 0x5f1ab65c}, 0xb) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f0000000200)}}, 0x10) 20:22:29 executing program 0: unshare(0x2000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xc00, 0x20) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000bfcffc), &(0x7f0000000100)=0x275) 20:22:29 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2711, @any=0xffffffff}, 0x10) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xffffffff, 0x20000) sendmsg$alg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="4ae02cfd085f6e4d3a58810150753a71afee138687227a5cc6ec6687ee85c9b6853b3abbd4", 0x25}, {&(0x7f00000001c0)="5b5f34e3b177ef7cdecc2cece84274f3abb6675f7db341b50145104a2ceef34626074e63735976ee3a6f04681be2004c3ea9d2894ea83d50e6b0a2d6824a583eefd3ccff573a1d3112def5389b3ecdd8ed88e9e35c185da96dc374729ac12f22551cf05004b49a9ade5cc5514e554b2f1e8a98bccd2769023b67a051a4e92418abba1087f5fecbaa4428d212e3b92e10e85909ab4494ceb86c422546598401b1e677750a23e89286740b710dbc5e", 0xae}], 0x2, &(0x7f0000000280)=[@assoc={0x18, 0x117, 0x4, 0x838}, @iv={0x80, 0x117, 0x2, 0x6c, "d46977a664acf6abd48d08caeb6c81fadfebc9aa01bb8f9220a03dcd2fa8e4a710aeafa2f78eeb010d9b2f684d2a905428a11b3b647c4a55d60bd1b22c5b4ee111ced06ea7786ef7e78933687ee04eac46b6a64afd64fbc3b4527e353cf93c4dcdea6ac12377274556f96775"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0xc8, 0x48004}, 0x4040044) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x2711, @host=0x2}, 0x10) bind$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x2711, @any=0xffffffff}, 0x10) 20:22:29 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc1105511, &(0x7f0000000000)=ANY=[@ANYBLOB="0001000051000000"]) [ 167.728818] audit: type=1326 audit(1530476549.727:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=6832 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455a99 code=0x0 20:22:29 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000002c0)="0b71f3", 0xffffffffffffff49) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000001c0)="295ee1311f16f477671070") sendmsg$nl_route_sched(r0, &(0x7f0000000640)={&(0x7f00000003c0)={0x10}, 0xc, &(0x7f0000000600)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000310000000000000000000000000000005acce54416dfb444b99ebcb7432a618c5b445b0230af7eeaebfe83740f840b832a35dc94c225030bd1b420c7b8f017b944a502ea61b8c991ff0f791c49ad3d22a4e87da20ea08fc55f26c9d89bfc79cd3f0a582b22fbe4d3cff32f8c943debdb1a4ac8df97d385f35bf9634a112267eb41a03c08400bcecaafe960af5e22ecee903a8754e7acc692c29ed7faa1fcf35e7c215b0d7c6f24b448e1c77b2a511489a9940fa3af9573a6f0036d848949996f0f9390f5b76efd83fad5886b338f573f586e10029ae0f226b4609ae01eef511fd733853e49521b0786682d61d41bbaef585a50fdfea8c00e6cb9"], 0x14}, 0x1}, 0x20008005) r2 = accept(r0, &(0x7f0000000000)=@rc, &(0x7f0000000080)=0x80) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) 20:22:29 executing program 2: socketpair(0x1, 0x80003, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000000)=0x60) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000080)='/dev/input/mice\x00') 20:22:29 executing program 5: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) prlimit64(r0, 0xf, &(0x7f0000000040)={0x47}, &(0x7f0000000080)) 20:22:29 executing program 1: r0 = memfd_create(&(0x7f0000000080)='ppp0\x00', 0x0) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='comm\x00') fchmod(r0, 0x1000000003) r3 = dup2(r2, r0) execveat(r3, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 20:22:29 executing program 6: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e0000000000000000000000000040000000000000000000000000000000000000000000380002000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e865ce175af1c16e25a3ce6a3c8329676a3df53a25509ebbaa3ffe848034c3c1a98ae90082485a5a221d3c4905396664e6ae5099617de790"], 0xb0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 20:22:29 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ustat(0x1, &(0x7f0000000000)) getsockopt$inet6_int(r0, 0x6, 0x19, &(0x7f0000000040), &(0x7f0000013000)=0x4) 20:22:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000020d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="a0", 0x1}], 0x1}, 0x8001) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f0000589000)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000040)=0x7ff, 0x4) pipe(&(0x7f00005ad000)) unshare(0x40600) pselect6(0x40, &(0x7f00003e0000), &(0x7f0000000000), &(0x7f0000e90000), &(0x7f0000000000)={0x77359400}, &(0x7f0000e85ff0)={&(0x7f0000c71ff8), 0x8}) 20:22:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000700)={0x3, 0x40, 0xfa00, {{0x2}, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 20:22:30 executing program 0: sched_yield() r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16de76521070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b40000000060000025000000009f7029d94d00000007000000b0ffffff0000005200200000950000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x84800, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0xb5, "df843aa73ecda82f91f53f556557fcff3b3ff7a7e5b5c61dd5e0da182ea6f88f750046b0595dafc14c9b8d20535474eba53b0f8e9803d88d8fd7c3862183883d6cc5b8c24e9383d6991032ce37ced997e45e68202bcd8a27dab7f09968de86e4fb5aebfb303509e20bfe25a12aa4347958296f1c03efec970bd86b6ef0de1ae3d6fab57bf3d5d6c5948eb8b551d0124ba58c70e5131f471286c931b22021cf9bb6bc82753056f6992cc3bdc1794a17f4cdf97a479f"}, &(0x7f0000000140)=0xbd) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000180)={r2, 0x1f}, 0x8) 20:22:30 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1901, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x9000, 0xff, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000100)=0x42) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x2, 0x24000) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={r1, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000240)=0x10) 20:22:30 executing program 7: r0 = socket(0x2, 0x6, 0x0) listen(r0, 0x0) poll(&(0x7f0000000100)=[{r0, 0x80}], 0x1, 0x7fff) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000007ffc), 0x4) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000)=0x2dd, 0x2) 20:22:30 executing program 6: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$seccomp(0x16, 0x3, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x0, 0x371, 0x0, 0x9a2}, {0x33, 0x3, 0x3ff, 0x3}, {0x1, 0x7e11, 0x7, 0x5}]}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x5, 0x9, 0x64, 0x0, 0xffffffffffffc7af, 0x9, 0x7f, 0x8, 0xffffffff, 0x3, 0x7f}, 0xb) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000340), &(0x7f00000002c0)=0x206) getsockopt$inet_udp_int(r1, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000100)=0x4) socket$can_bcm(0x1d, 0x2, 0x2) 20:22:30 executing program 3: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000440)=@random={'os2.', 'md5sumbdevGPL\x00'}, &(0x7f00000003c0)="0200000008000000000000000200f30000000000", 0x14, 0x0) 20:22:30 executing program 2: mkdir(&(0x7f0000001cc0)='./file0\x00', 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getegid() syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0xa000, r0, r1, 0x8000, 0x1000) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x84000, &(0x7f0000000180)) 20:22:30 executing program 5: r0 = socket$inet6(0xa, 0x8, 0x400000000000008) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000085, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x7ffffffffffff89, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) 20:22:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)) 20:22:30 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x282000, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010004000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r1) sendto$inet6(r2, &(0x7f0000000000)="cd", 0x1, 0x0, &(0x7f00005d6000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000180)={r3}, 0x8) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x78, r4, 0x611, 0x70bd2d, 0x25dfdbfd, {0x1}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfffffffffffffff7}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x400}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000}, 0x801) r5 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r5, &(0x7f0000000040)="06", 0x1) sendfile(r5, r5, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r5, 0x0) sync_file_range(r5, 0x76, 0x3, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)}], 0x1, 0x0) 20:22:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia)\x00'}, 0x58) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1f, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000380)={r0, r0, 0x4a, 0x8000, &(0x7f0000000280)="dd9451e1d69d2c888f416264e2d2147a824dab8bf9a075f051f351fe485bb77267a11d4fe807b047c3c188d8032b014c831b57f4423dc9ce222268010f075a3648d51a35e86415cd8dc1224c8e78c97e9687c463b6172cc14ddf7ecfa23615f238361d4cb69eb78ff373de0d8234e8af52d81707ea84e9a42e7050d67eadc5e0d980ed5761087547f415c7c3b8164216fcf45de55d5ad77691b3dd5e2272afdffb22fd6e0f63514887d7b16254029b5dad7d0f4725d6a3913e78f79a45dc8357e7a10434e1", 0xa52, 0x1, 0x2, 0x100000000, 0x2, 0x9, 0x1, "e410c6ca35604fd31da3a64e10c2a471f813347d609bd6370e49934fa4326c2435bd201fb41715fb61ec13f99e18f263841408a52c768b43f88cecd256cd4ce867678680269892c4bcd4253014ad02047b7b531c1cdfaf0b5504a41f493de815f7c7eaa043007a77e2c5ffc1b69c664f650637736628104d7f20c5d54785c8e2441c7ef6de03f0066d909139fbf0c549af7e4c79bba616e7cbe29e097be29b3a5902240a4fa327cb8c67f0e375480c0301c2c2f2e0f0f624906345794e6a5537c0245bd72548c07c3b246174e1485d5db132173049ef241bce7bc7fee064a69b9a4bc13de2004b0eace70970a25d18"}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="ad4b18762a09754f0600e7447fc723d2635f14d956b6c582f36bc25cbaa30b9247835c0f7e82dd4b9f9cf30c00a5566af574803121143d5b6ce23c984b45130fc71d282ba5a773532b4d3defad362f235608f190bc4f7e204042ba59bcd1caef7333452ad2ae11c13c33dbf7f0f2c5580c33a6d65ee325f591c76a1a457ba2929b2aabbf75bd7519d5951ac652957658a78a", 0xfffffffffffffe45) r2 = accept4(r0, 0x0, &(0x7f0000000240)=0xfffffffffffffe2b, 0x0) sendmmsg(r2, &(0x7f0000007e40), 0x0, 0x0) 20:22:30 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") fgetxattr(r0, &(0x7f00000001c0)=@known='system.posix_acl_access\x00', &(0x7f0000000040)=""/169, 0xfffffffffffffee3) fgetxattr(r0, &(0x7f0000000200)=@random={'system.', "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"}, &(0x7f0000000580)=""/221, 0xdd) [ 168.599753] audit: type=1326 audit(1530476550.598:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=6832 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455a99 code=0x0 20:22:30 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x86000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @remote={0xfe, 0x80, [], 0xbb}, 0x100000000}, r1}}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="180000000000000000000000f5ffffff61102800000000001ce80000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffd, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 20:22:30 executing program 6: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"696662da7f8f00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'ifb0\x00', 0xa201}) socket$packet(0x11, 0x2, 0x300) write$tun(r1, &(0x7f0000000080)={@void, @val={0x0, 0x3, 0x0, 0x8001}, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xffffff89, 0x0, @empty, @multicast1=0xe0000001}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}, 0x26) 20:22:30 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x8, 0x400000) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000440)=@get={0x1, &(0x7f0000000340)=""/218, 0x6}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="bf0000002f000000c00e7f31eca0b192dc0ec8aff1d0bce0806b297eccf095d085ecdd2463ec814b4cb4e3a93d4f27dc000000000000000000000000099f4ddd48d91f523241de50a748b65fb54e960fda6c8f4e73a5c1c4b573525285d065fc779e810c656571c90486deac482ca21b3034087935350000860a65dcd4c48aabc6d005f50833af1333003f000000000006e9e948d94f97d687a9e49d1e8e99c63bff371c3a1881a2c8f13217f63e517a8265ec3ee6d241340ee2e883bcd633a2370102c8aaed246d4f864aa89154299d2190e8f5a363732ec60725a17dec"], &(0x7f0000000480)='GPL\x00', 0x0, 0xc3, &(0x7f0000000000)=""/195, 0x41100}, 0x48) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000180)={0x13, 0x4b, &(0x7f00000005c0)="0c1cc2dfce8c6f55e93d75748d88cc41019e0eb47c529ba7cca6a0331570123fffbf5cfe834e69e2bcecb9e1a8d2ebe13d46129495a1c72bd5207cd6c2e099cbff5130c6e7c0b04bd6519a"}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x200000, 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000200)=""/200) 20:22:30 executing program 2: membarrier(0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="4b00000001020000000000000000000000000000000000000000000000000000000000000000000000000000"]}) [ 168.796468] alg: No test for cmac(camellia) (cmac(camellia-generic)) 20:22:30 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xf3a, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x8) r2 = epoll_create1(0x0) close(r0) ioctl$KDSETLED(r1, 0x4b32, 0xe98) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x40, 0x5, 0x5}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=0x0, &(0x7f0000000200)=0x4) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={r4, 0x4, 0x4, 0x5, 0x6, 0xfffffffffffffffc, 0x3, 0x5, {r5, @in6={{0xa, 0x4e22, 0x6, @empty, 0x8000}}, 0x8, 0xfa, 0x6, 0xbc, 0x1ff}}, &(0x7f0000000300)=0xb0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000c85000)={0xc0000001}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) 20:22:30 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f00000000c0)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) memfd_create(&(0x7f0000000080)='^user$bdev.procGPL-cpuset+({\x00', 0x1) mlock(&(0x7f0000006000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0xff, 0x2, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000003000/0x5000)=nil, 0x5000) 20:22:31 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x4, @mcast2={0xff, 0x2, [], 0x1}, 0xfffffffffffffffa}}, 0x555, 0x5ab}, &(0x7f0000000240)=0x90) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000280)={r3, 0xec, 0x6, 0x1, 0x4, 0x100000001, 0x7f4c, 0x8000, {r4, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x0, 0x2, 0xe988, 0x9, 0x35}}, &(0x7f0000000340)=0xb0) ioctl$SG_EMULATED_HOST(r0, 0x1267, &(0x7f0000000080)) 20:22:31 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000740)='/dev/uinput\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x54}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/11, 0xb}], 0x1) 20:22:31 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x82000, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0xcd}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={r1, @in={{0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}}, 0xd247, 0x8}, &(0x7f0000000200)=0x90) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000e40)="0047fc2f50dd2c99240970") madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x12) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x420040) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={r2, 0x1f}, &(0x7f0000000280)=0x8) clone(0x0, &(0x7f0000141000), &(0x7f0000e32000), &(0x7f0000000080), &(0x7f0000000000)) tkill(0x0, 0x0) 20:22:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001740)='/dev/audio\x00', 0x107101, 0x0) ioctl$sock_bt(r1, 0xdd17, &(0x7f0000001780)="bfab53358060d11005a5a78819e2f748b050f46f5282971d941783b1246247437101c7b5ab015abf23a84779904d33862c8c1ebc5f3857bc0cd39db39f5dee7237176524bb220ba902a22fdc7057892951df563b29fb23146aee38784b4ea6d6d47a164a35ed46f2d9dd1cfb3d8f4de8a984fa8dfe3461d02f") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000004c0)=0x7f) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x200) write$cgroup_type(r1, &(0x7f00000005c0)='threaded\x00', 0x9) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000080)=0x400, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000500)={@mcast1={0xff, 0x1, [], 0x1}, 0x26, r3}) getsockname$inet(r2, &(0x7f0000000300)={0x0, 0x0, @multicast2}, &(0x7f0000000380)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21, @loopback=0x7f000001}}, 0x6, 0x80000001, 0x100000000, 0x8000, 0x68}, &(0x7f0000000280)=0x98) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000600)={r4, 0x1, 0x4, [0x6, 0x81, 0x7f, 0x768a8fc5]}, 0x10) accept4$alg(r1, 0x0, 0x0, 0x80000) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000340)=r4, 0xfe0c) r5 = semget$private(0x0, 0x0, 0x21) semctl$SEM_INFO(r5, 0x1, 0x13, &(0x7f00000000c0)=""/233) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000540)={r4, 0x100000001, 0x40, 0xdcf2, 0x800, 0x6}, &(0x7f0000000580)=0x14) 20:22:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x803, 0x104000001) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1f, 0x500) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000080)) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x120, 0x36b) write(r1, &(0x7f0000000000), 0x66) write(r1, &(0x7f00000001c0), 0x0) close(r1) 20:22:31 executing program 1: r0 = socket$inet(0x2, 0x0, 0x5) flock(r0, 0x7b243d3f068dfc58) unshare(0x24020400) mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000000b000/0x3000)=nil) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000001ffb)) 20:22:31 executing program 5: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f0000000340)='./file1/file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000600)='./file0\x00') mkdir(&(0x7f0000000000)='./file1\x00', 0x0) umount2(&(0x7f0000000180)='../file0\x00', 0x2) mkdir(&(0x7f0000000080)='./file1/file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") utime(&(0x7f0000000400)='./file1/file0\x00', &(0x7f0000000540)) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000640)={'raw\x00', 0xc6, "e2aa02dfbd85cb3532b11ead6c26691c22b6123f49b67a00befbe0434f13ea1c89b63b20e2be51e53332f43762a2ce4f927539a53954a3ba958a5f5c81c42d2ac5f91659923c34166ce3e34d7b81a2831699afe3e78ac7db7f28e512f0bb8b21bb48d9be5d33878c218ed25e662c26b8fd42b44de80e5f2a0eed02588b57b810efbfb377962d4113e583484cca019cb7c7b10838731d70e9637d17fa3e5d1d47be800f814a50508b1d1f9eac665c65967436031fb8808fc25458d0cd15e2ac73bba22aa6983b"}, &(0x7f00000000c0)=0xea) chdir(&(0x7f0000000280)='/\x00') 20:22:31 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/llc\x00') ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000140)={0x1ce, 0xa9, "9d5acc2c587d00da39d71a2ace5ab6fddd4161ea169de1bde874bbee7ac97b5db25339a9482da78f30e79c56a1925670cb5368961c1f20738f26860a4ada962925e3b9ffd825488fb9c5957b73e2c82f546bda5a58b82cb438830ee5df2bc9522722ad955cc7704824d9137980d1c276cbb2b2699100f1b97f578901a744a0a762e41f9e1ea1b1840697ed03ae5601cbca61dce0471d97e3c704e01d09ff1287e395d72f99f7bb2f35"}) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000080)={0x53, 0x0, 0x0, 0x4, @scatter={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000240), &(0x7f0000001600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000000540)}) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 20:22:31 executing program 7: r0 = userfaultfd(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/bnep\x00') getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000002c0)=0x7, &(0x7f0000000300)=0x4) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f00000000c0)={0x7, {{0x2, 0x4e23, @broadcast=0xffffffff}}, 0x1, 0x2, [{{0x2, 0x4e22}}, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}}]}, 0x190) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x2, 0x82) ptrace$peek(0x2, r1, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ffafe8)={0xaa}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000f70ff0)={&(0x7f0000800000/0x4000)=nil, 0x4000}) 20:22:31 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8913, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netstat\x00') preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000380)=""/242, 0xf2}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syzkaller0\x00', 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) 20:22:31 executing program 3: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x8000, &(0x7f00000001c0)="f6b086c62c44eec0d085ee82cd2de76155187059675fc95c3d4022dfdcc8a541761582fb067badb3b8e7c15385da1f6bb880dcb825aff0d92eca24e0876634d5713581401142fc611297500d6a458948bab134e76a2815b8efe7bc222c63368ad4e9926b26e3e51927b559679fe542010dada9b76971385cc56821d172fc892854ef7ddfe288ab4ecebb1469cabb5610590c5d11c8bed8") chdir(&(0x7f0000000780)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) link(&(0x7f0000000080)='/\x00', &(0x7f00000000c0)='../file0\x00') 20:22:31 executing program 1: r0 = msgget$private(0x0, 0xa0) msgctl$MSG_STAT(r0, 0xb, &(0x7f00000000c0)=""/85) r1 = mq_open(&(0x7f0000000000)='.@.wlan0^\x00', 0x0, 0x0, &(0x7f0000000040)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)=0x0) setpriority(0x1, r2, 0x6) 20:22:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x14, 0x800) sendmsg$nl_route(r1, &(0x7f0000000380)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@mpls_newroute={0x7c, 0x18, 0x300, 0x70bd2d, 0x25dfdbfb, {0x1c, 0xa0, 0x10, 0x3ff, 0xff, 0x4, 0xfe, 0xa, 0x3000}, [@RTA_OIF={0x8, 0x4, r2}, @RTA_DST={0x28, 0x1, [{0x0, 0x9, 0x7, 0x3}, {0x3, 0x0, 0x6, 0x800}, {0x9, 0x0, 0x8, 0x6}, {0x9, 0x5, 0xffff}, {0x1000, 0x2, 0x2, 0x9}, {0x81, 0x3, 0x7fffffff, 0x480000000000000}, {0x1f, 0x4, 0x10000, 0x7}, {0xb0e2, 0x5, 0x4, 0xfffffffffffffecc}, {0x200, 0x9, 0xfff, 0x9}]}, @RTA_DST={0x20, 0x1, [{0x225c, 0x4, 0x7, 0x78}, {0x1ff, 0x4, 0x0, 0xfff}, {0x1, 0xff, 0xfff, 0xfffffffffffffff7}, {0xffff, 0x2, 0x9, 0x8}, {0x8, 0x100, 0xffffffffffffff11, 0x9}, {0x0, 0x6, 0x7, 0x63}, {0x3ff, 0x80000001, 0x8, 0x20}]}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x1f}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x2}]}, 0x7c}, 0x1, 0x0, 0x0, 0x48000}, 0x20040090) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0x1}, 0x4}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000040)) sendmsg$nl_xfrm(r4, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}, 0x1}, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) 20:22:31 executing program 4: r0 = open(&(0x7f000001dff8)='./file0\x00', 0x80040, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @empty, 'lo\x00'}}, 0x1e) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0x12) close(r1) creat(&(0x7f00000001c0)='./file0\x00', 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000040)=""/27, 0x1b}], 0x1) 20:22:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = epoll_create(0x57e0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000240)=0x2, 0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)={0x10000001}) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x100) getsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000180)=""/57, &(0x7f00000001c0)=0x39) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x51ce551c, &(0x7f0000000100), 0x8) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000280)=""/168) 20:22:32 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000003c0)={"76657468305fbb8d22db65616d00", 0x4}) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000300)={r1, 0x7ff, 0x100000000, "6ce641464cc6fd57025360c0763475c01bf59208d9390683e95d3ed3467e5d528f0f06ee26441f2c44ef5146a909996d9791d0be9b1f87fc028dc2a6dd815b16405fe55a332ccdbbf52743b1b3045f53722f54c8489ea743201e305ba784476247348c21bc35a0685375aeda7ba0fd9775797bf8eead712a"}) r2 = socket(0x11, 0x100000803, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000480)=0xe7, 0x4) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000004c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000040)=""/254, &(0x7f0000000140)=""/119, &(0x7f00000001c0)=""/150}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x1, r1}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffff}, 0x13f, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000440)={0x4, 0x8, 0xfa00, {r3, 0xfffffffffffff9d8}}, 0x10) 20:22:32 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x10040, 0x0) accept$inet(r1, &(0x7f00000002c0)={0x0, 0x0, @dev}, &(0x7f0000000280)=0xfffffd76) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1d}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="000000000100000000000000000000005101c81e5370ca0a"], 0x5}, 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xb00, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x1d}, 0x10, &(0x7f0000000500)={&(0x7f0000000480)={0x7, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a1947cab94fc62fd"}}, 0x48}, 0x1}, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000300)={0x7e, ""/126}) 20:22:32 executing program 7: unshare(0x100004010300) r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x1) read(r0, &(0x7f00000000c0)=""/196, 0xc4) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)=0x7ffffffffffffffd) 20:22:32 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x200, 0x0) getpid() bpf$OBJ_GET_PROG(0x7, &(0x7f0000000c00)={&(0x7f0000000200)='./file0\x00', 0x0, 0x10}, 0x10) socket$rds(0x15, 0x5, 0x0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x200, 0x4103) accept(0xffffffffffffff9c, &(0x7f0000000f80)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, &(0x7f0000001000)=0x80) inotify_init() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005e80)={{{@in6=@loopback, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f0000005f80)=0xe8) capget(&(0x7f0000000080)={0x20080522}, &(0x7f0000000100)) fstat(0xffffffffffffff9c, &(0x7f0000005fc0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000007500), &(0x7f0000007540)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000007580)={{{@in=@loopback, @in6=@ipv4={[], [], @local}}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000007680)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000076c0), &(0x7f0000007700)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000007740)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000007780)={{{@in=@rand_addr, @in6=@loopback}}, {{}, 0x0, @in=@remote}}, &(0x7f0000007880)=0xe8) getgid() getpgid(0x0) geteuid() stat(&(0x7f00000078c0)='./file0\x00', &(0x7f0000007900)) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$vcsn(&(0x7f0000007980)='/dev/vcs#\x00', 0x7, 0x80100) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f00000079c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000007a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000007a40)=0x14, 0x80000) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000007a80)) mq_open(&(0x7f0000007ac0)='/dev/amidi#\x00', 0x40, 0x0, &(0x7f0000007b00)={0x1, 0x7, 0x40, 0x2c4, 0x5, 0x7, 0x800, 0x1}) socket$netlink(0x10, 0x3, 0x5) openat$audio(0xffffffffffffff9c, &(0x7f0000007b40)='/dev/audio\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000007b80)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000007bc0)={{{@in=@multicast1, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000007cc0)=0xe8) getgroups(0xa, &(0x7f0000007d00)=[0x0, 0xee00, 0xee01, 0xffffffffffffffff, 0xee01, 0xee01, 0xee00, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff]) 20:22:32 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x2, 0x20, 0x1, 0x7}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYBLOB="6c0002f5468b3797cc790e43b3fa61f1f92600008b5b46f4ce28f1c37e4a3b407a4cdaa728d06f680362fab5aaef2435e6d4e2eda96876341a2b35342972f4d2ff00000f466112ff1f92fd9552b2287086c2296de58dd7b1f46464d7465083fbfa5a2539ba1231863c1b0cc44127939741f4fa76023f3b2dbdc8b9954a84e587e7aaac48faa25bbf9c88f784f18a5b5745c01889acaddc742a746b8e316a211e9dbba5f3320927d3789b81cb3f01379b0d6a225fdfe4250ca71a50581fc87e272b3651cdacc6f53a761f951cb553cad82c57ac794139697f3ea10ddf8211eb0441"], &(0x7f0000000140)=0x74) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000004c0)=ANY=[@ANYRES64=r1]) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 20:22:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = socket$inet6(0xa, 0x80003, 0xfd) r2 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000fcb000), 0x4) dup3(r1, r2, 0x0) 20:22:32 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x100, 0x0}, &(0x7f00000006c0)=0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000480)=[{&(0x7f0000000b80)=""/227, 0xe3}, {&(0x7f0000000800)=""/165, 0xa5}, {&(0x7f0000000000)=""/43, 0x2b}], 0x3, &(0x7f0000000fc0)=""/224, 0xe0}}, {{&(0x7f0000000300), 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/87, 0x57}, {&(0x7f0000002680)=""/4096, 0x1000}], 0x2, &(0x7f0000000680)}}, {{&(0x7f0000000980), 0x80, &(0x7f0000002480)=[{&(0x7f00000010c0)=""/208, 0xd0}, {&(0x7f0000002380)=""/249, 0xf9}, {&(0x7f0000001300)=""/99, 0x63}], 0x3, &(0x7f0000000d00)=""/21, 0x15}}, {{&(0x7f0000002500)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000001280)=[{&(0x7f0000003680)=""/200, 0xc8}], 0x1, &(0x7f0000003780)=""/188, 0xbc}}], 0x4, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000a80)="43b921ddbf1f270519127d0491c95bc5447f15b03bfe6366830b85a805c73809798f7fd8533169a7d978181f7f4bb87d5443f5266e52215bee6fefb93a0660db6e8aa5f57a33edd2dbfdb49f3593053942e2fe4a466b56b44d1de1c02a661ab903696661c70e8cef165679f327a3e915000d90cd611f96a6", 0x78, 0x40, &(0x7f0000000700)=@nfc_llcp={0x27, 0x1, 0x1, 0x3, 0xfffffffeffffffff, 0x0, "f8232d1cff1f6bd0711eec296c9498cd7b8e68106c10beb17fd4d4bf90e6463a475681de03e246867047549429c9a7c560ac0ce87c9a3fdf2a3d63e3542b65", 0x6}, 0x80) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x2c8, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) r3 = request_key(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)='\x00', 0xfffffffffffffffc) keyctl$clear(0x7, r3) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000200)="295ee1311f16f477671070") recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00), 0x0, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x2, 0x0, &(0x7f00000000c0)={0x77359400}) close(r1) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={r2, 0x2}, 0x8) bind$alg(r0, &(0x7f00000004c0)={0x26, 'hash\x00', 0x0, 0x0, 'mcryptd(rmd160-generic)\x00'}, 0x58) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000008c0)={r2, 0x5, 0x4, [0xfd, 0x3, 0x9, 0x1]}, 0x10) 20:22:32 executing program 3: r0 = socket$inet6(0xa, 0x80806, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0xfffffffffffffcea) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x1, 0x300) setsockopt$inet6_tcp_int(r1, 0x6, 0x3, &(0x7f0000000040), 0x4) 20:22:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000966ffc)=0x3, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x2, 0xff, @dev={0xfe, 0x80, [], 0xa}}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) socketpair$inet(0x2, 0xa, 0x3f, &(0x7f0000000080)) 20:22:32 executing program 6: unshare(0x24020400) r0 = socket$inet_sctp(0x2, 0x1, 0x84) fcntl$getflags(r0, 0xa) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x101100, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x80) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80002) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000100)=0xffffffffffffff73) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000080)=r2) 20:22:32 executing program 1: r0 = inotify_init() r1 = creat(&(0x7f0000000180)='./file0\x00', 0x8) getsockname$packet(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000380)=0x14) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000003c0)={@multicast2=0xe0000002, @multicast2=0xe0000002, r2}, 0xc) inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x2000000) socketpair(0x11, 0x5, 0xffffffff, &(0x7f00000001c0)) prctl$intptr(0x18, 0x79f) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) read(r0, &(0x7f0000000000)=""/177, 0x10) socket$unix(0x1, 0x5, 0x0) close(r0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r3) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x100000001, 0x90003) 20:22:32 executing program 7: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400000, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={r1, 0x0, 0x1, 0x6, &(0x7f0000000140)=[0x0], 0x1}, 0x20) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)=0x0) process_vm_writev(r3, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/46, 0x2e}], 0x1, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/240, 0xf0}, {&(0x7f00000003c0)=""/12, 0xc}, {&(0x7f0000000400)=""/194, 0xc2}, {&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/39, 0x27}, {&(0x7f00000005c0)=""/120, 0x78}], 0x6, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1d, &(0x7f00000000c0)="4448cea3432390546f96335f3b2ed17a54e239c74e90301fce613a1f40f8ce4f35198f0b59eed35e0ae3a76139a1e67edaa744c502319133fbc747d6b72acfd8cbbe4fb52da996508e3a748b3338a04da2a174", 0x53) poll(&(0x7f00000006c0)=[{r1, 0x2}, {r2, 0x10}, {r0, 0x10}, {r4, 0x4021}, {r0, 0x1280}, {r2, 0x10}, {r4, 0x10}, {r0, 0x80}], 0x8, 0x7) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=ANY=[@ANYBLOB="5fc287d5e8ed409bdfa87542bf3eae07c7ad0171a57aa1ac9f41164a789c7b8cb745c142c6a541960000000075053ccaa86aac1aad12a094d98857512afe87045aeefacdbed0af900bd89c8937b38ed18d9a36f55a84d82d4f63", @ANYRES16=r5], 0x2) 20:22:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000040)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000034c0), 0x0, &(0x7f0000000940)=""/42, 0x2a}, 0x202) connect(r3, &(0x7f00000001c0)=@pptp={0x18, 0x2, {0x1, @loopback=0x7f000001}}, 0x80) setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f00000002c0)={{&(0x7f0000000240)}, &(0x7f0000000280), 0x2}, 0x20) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x80000000, 0x101100) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f00000004c0), 0x1000002c0) sendmmsg(r1, &(0x7f000000d8c0)=[{}], 0x1, 0x0) sendto$inet(r1, &(0x7f0000000080), 0xffffffcd, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000180)={0xfffffffffffffb85}, 0x1) getpeername(r1, &(0x7f0000000300)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f0000000240)=0x80) recvfrom(r2, &(0x7f0000003540)=""/68, 0x30, 0x10062, &(0x7f0000003640)=@hci={0x1f}, 0x707000) ioctl$KDENABIO(r4, 0x4b36) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000140)=0x54) 20:22:32 executing program 5: unshare(0x400) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000200)={'raw\x00'}, &(0x7f0000000280)=0x54) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000300)=0x10) ioctl$SG_GET_REQUEST_TABLE(r1, 0x7b9, &(0x7f0000000040)) [ 170.449479] syz-executor0 uses obsolete (PF_INET,SOCK_PACKET) 20:22:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x400000890f, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000d01000), 0x4) [ 170.873873] netlink: 64 bytes leftover after parsing attributes in process `syz-executor2'. 20:22:32 executing program 6: pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$getown(r0, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000740)={{0x6, 0x0, 0x8001, 0x1f, '\x00', 0xef9}, 0x2, 0x240, 0x1ff, r2, 0x6, 0xffffffffffffff7f, 'syz1\x00', &(0x7f0000000700)=['syz0\x00', 'syz0\x00', '\x00', 'syz0\x00', '\x00', 'syz0\x00'], 0x16, [], [0x2, 0x7fffffff, 0x9, 0x43]}) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000140)={0x8, 0xfffffffffffffff7, 0x2, 0x6, 0x2, [{0xe, 0x0, 0x3, 0x0, 0x0, 0x1}, {0x4, 0x5, 0x70000000000, 0x0, 0x0, 0x88}]}) poll(&(0x7f0000000000)=[{}], 0x12b, 0xffffffffffffffe1) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000200)={{0x1, 0x7, 0x8f8d, 0x5, 'syz0\x00', 0x2}, 0x1, [0x7, 0xec, 0x8, 0xffffffffffff7c4d, 0x6, 0x4, 0xc4, 0x1, 0x20, 0x8000000, 0x80000000, 0x3, 0x0, 0x3, 0x5, 0x200, 0x4, 0x7c, 0x8, 0x3, 0x5, 0x6, 0x102, 0x0, 0x1, 0x1c5679c3, 0x22877753, 0x9, 0x562, 0xce99, 0xbe, 0xff, 0x7fffffff, 0x1, 0x1, 0x81, 0x401, 0x6, 0x6, 0x9, 0x1, 0x800, 0x0, 0x3, 0x1, 0x20, 0x5, 0x8001, 0x20, 0x2, 0x7ff, 0x9, 0x8, 0x1ff, 0x1c5, 0x3fc00, 0x7, 0x0, 0x2, 0x2, 0x7, 0x6, 0xec, 0x8, 0x101, 0x1000, 0x1, 0x800, 0x0, 0x4, 0x34e48841, 0xeff, 0x4, 0x7f, 0x5, 0xeee0, 0x6ab6, 0x2, 0x72b, 0x9, 0x80, 0x200, 0x2, 0x1, 0x4000, 0xfffffffffffffffa, 0x2, 0x0, 0x100000000, 0x7e30, 0xf5a, 0x6, 0x1ff, 0x7f, 0x8, 0x5b, 0x7, 0x1, 0x8001, 0xcdf, 0xfffffffffffff654, 0x5, 0x10001, 0x7ff, 0xfffffffffffffffc, 0x200, 0x8, 0x9, 0x5, 0xff, 0x9, 0x80000000, 0x1, 0x7ff, 0xfffffffffffffff8, 0x0, 0x100000000, 0x10001, 0x6f7, 0x4, 0x8, 0x2, 0x5, 0x967c, 0x80000000, 0x8000, 0xeca, 0x247], {r3, r4+10000000}}) close(r0) socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") close(r1) pipe(&(0x7f0000000080)) 20:22:32 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x82, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000080)=""/190, &(0x7f0000000140)=""/230, &(0x7f0000000240)=""/224, 0x10d000}) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000000)={0x1, 0x4}) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x2c871, 0xffffffffffffffff, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_aout(r2, &(0x7f0000000d00)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x304) 20:22:32 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) recvmsg(r1, &(0x7f0000000380)={0x0, 0x1c2, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=""/239, 0xef}, 0x0) syz_emit_ethernet(0xfdef, &(0x7f00003f3fd5)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f00000001c0)=""/218) ioctl$sock_bt(r2, 0x8906, &(0x7f00000003c0)) 20:22:32 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) mmap(&(0x7f0000013000/0x2000)=nil, 0x2000, 0x2000000, 0x13, r1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='G']}) close(r2) close(r1) 20:22:32 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/28, 0x113d) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000400)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xffffffffffffffff, 0x0) 20:22:32 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@broute={'broute\x00', 0x20, 0x1, 0x1f8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x0, &(0x7f0000000000), &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x11, 0x0, 0x0, 'team0\x00', 'ip6gre0\x00', 'bridge_slave_1\x00', 'gretap0\x00', @empty, [], @empty, [], 0xf0, 0xf0, 0x168, [@limit={'limit\x00', 0x20, {{0xcffd, 0x7fffffff}}}, @realm={'realm\x00', 0x10}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "9385a9710ff76a67107a88980eead4fcb205130d59d88fcbae088611df2a51069c0c0c7341320c5725bed05abe515202db1c9b469fc7d71b47d684e81ea1c099"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x270) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x5, 0x10e0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000700], 0x0, &(0x7f0000000040), &(0x7f0000000700)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x43, 0x890d, 'bcsh0\x00', 'nr0\x00', 'veth1\x00', 'vlan0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x17}, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x16}, [0x0, 0x0, 0xff], 0x8c8, 0x900, 0x930, [@u32={'u32\x00', 0x7c0, {{[{[{0x5, 0x3}, {0x7, 0x2}, {0x8}, {0x3, 0x1}, {0x7f, 0x3}, {0x303, 0x1}, {0x81, 0x3}, {0x1}, {0x20, 0x3}, {0x80, 0x3}, {0x45}], [{0x6, 0x5}, {0x4, 0x20}, {0xfd, 0x1000}, {0x6, 0xee3}, {0x0, 0x9}, {0xfc90, 0x7}, {0x2, 0x3}, {0x1, 0x6}, {0x4, 0x8}, {0x401, 0x6}, {0x3ff}], 0x6, 0x4}, {[{0x2}, {0x200, 0x2}, {0x89, 0x3}, {0x1ff, 0x3}, {0xffffffff, 0x1}, {0x3}, {0x8001, 0x3}, {0x274, 0x3}, {0x1, 0x2}, {0x0, 0x3}, {0xffffffffffffffc0}], [{0x4, 0x10001}, {0x7, 0x6}, {0x0, 0x2}, {0xdd, 0x7}, {0xa2b}, {0x1, 0x1c0000000000000}, {0x6, 0xbc39}, {0x4, 0x2}, {0x3f, 0x1}, {0x7fff, 0xfff}, {0x101, 0xffffffff00000000}], 0x2, 0x6}, {[{0x4711, 0x2}, {0x800}, {0x3ff, 0x3}, {0x7, 0x3}, {0x9, 0x2}, {0x100}, {0x8001, 0x2}, {0x0, 0x3}, {0x553}, {0x5, 0x3}, {0x80, 0x1}], [{0x0, 0xff}, {0xfff, 0x3ff}, {0x0, 0x8}, {0x1, 0x20}, {0x5c0, 0x1}, {0x1}, {0x0, 0x7f}, {0x3, 0xb8}, {0x6, 0x10000}, {0x0, 0x7ff}, {0x41, 0xfffffffffffffff9}], 0x2}, {[{0x4, 0x2}, {0x80, 0x3}, {0x6}, {0x1, 0x2}, {0x8, 0x2}, {0x800, 0x3}, {0x7fffffff, 0x2}, {0xff}, {0x8001, 0x3}, {0x5, 0x3}, {0xffffffff8731f5d3, 0x3}], [{0x3, 0x4}, {0x2, 0x9}, {0x3f, 0x8000}, {0x8, 0x4}, {0x0, 0xfffffffffffffffb}, {0x5, 0x80}, {0x7, 0xd686}, {0x401}, {0x3, 0xffffffff}, {0x7, 0x80}, {0x4, 0x2}], 0xb, 0x5}, {[{0x400, 0x1}, {0xfffffffffffffe00}, {0x8, 0x1}, {0x3ff, 0x3}, {0x2, 0x3}, {0x7, 0x3}, {0x3aa2b9f9, 0x3}, {0x6d}, {0x9, 0x3}, {0x7f, 0x3}, {0x1f}], [{0xab, 0x5}, {0xffffffffffffffc1, 0xffffffff}, {0x4, 0xffffffffffff0000}, {0x10001, 0x2}, {0x2000000, 0x15}, {0x3, 0x1}, {0xbeda, 0x674}, {0x11, 0x1}, {0x3, 0x7}, {0x101, 0x2}, {0x9, 0x8001}], 0x5, 0xa}, {[{0x65237075}, {0x25ae, 0x1}, {0x1}, {0x8, 0x3}, {0x1, 0x2}, {0xff, 0x3}, {0x7fff, 0x2}, {}, {0x4, 0x2}, {0x4f7f, 0x3}, {0x4}], [{0x3, 0x7ed}, {0x6, 0x1ff}, {0x100000001, 0x81}, {0x7ff, 0x7}, {0x6, 0x9}, {0x7, 0x5}, {0x9, 0x8}, {0x7, 0x7f}, {0x0, 0x6}, {0xfff, 0xeac1}, {0x3, 0x5}], 0x0, 0x8}, {[{0x1, 0x2}, {0x7, 0x1}, {0x3}, {0x67fc, 0x1}, {0x5, 0x3}, {0x5, 0x3}, {0x7}, {0x2, 0x3}, {0x3, 0x1}, {0x4}, {0x1, 0x1}], [{0x6, 0x4}, {0x2, 0x9}, {0x9, 0x53}, {0x902, 0x1}, {0x9}, {0xffffffff, 0x8920}, {0x1, 0x9}, {0x4, 0xfffffffffffffaf8}, {0x1f, 0x7f}, {0x2, 0xfffffffffffffffa}, {0x5, 0x1}], 0x9, 0x3}, {[{0x8, 0x2}, {0x36, 0x2}, {0xffffffffffffd18e, 0x3}, {0x10001, 0x3}, {0x1, 0x3}, {0x0, 0x1}, {0x6, 0x3}, {0x0, 0x3}, {0x8}, {0x8, 0x2}, {0x5cf4, 0x3}], [{0x3, 0x258}, {0x3, 0x6}, {0xfff, 0x1}, {0x1, 0xfffffffffffffff8}, {0xfffffffffffffffc, 0x8000}, {0x5, 0x8000}, {0x9, 0x9}, {0xffffffffd0da74a4, 0x20}, {0x8000, 0x6}, {0x4, 0x8}, {0x3, 0x71e}], 0x0, 0x4}, {[{0x7}, {0xffffffff, 0x1}, {0x100, 0x3}, {0xe1, 0x3}, {0x9}, {0x3, 0x3}, {0x1109, 0x3}, {0x6}, {0x40, 0x1}, {0x101}, {0x800, 0x3}], [{0x4, 0x8}, {0x4, 0x9}, {0x80000000, 0x80000000}, {0x6240, 0xda4}, {0xb4, 0x6}, {0x4822, 0x8}, {0x59c, 0x4}, {0x7f, 0x4}, {0xada, 0x1}, {0x3, 0xffffffff}, {0x1, 0xa0d2}], 0x2, 0xb}, {[{0x81}, {0x5, 0x3}, {0x3}, {0x1}, {0x0, 0x1}, {0x34ae, 0x2}, {0x1}, {}, {0x3}, {0xffffffff, 0x3}, {0x4, 0x1}], [{0x7, 0x8}, {0x101}, {0x5a9, 0x2}, {0x0, 0x100000000}, {0x2, 0xaa76}, {0x8, 0x2}, {0x0, 0x81}, {0x1000, 0x3}, {0x0, 0x7}, {0x946, 0x7}, {0x2, 0x6}], 0x7, 0x3}, {[{0x10000, 0x3}, {0x7, 0x807c904cd716fbc5}, {0x5, 0x1}, {0x100000000}, {0x3, 0x3}, {0xffffffffffffffc2, 0x1}, {0x1f, 0x1}, {0x8, 0x2}, {0x1, 0x1}, {0xfb, 0x3}, {0x3, 0x2}], [{0x7, 0x2}, {0x6, 0x8}, {0x1, 0x3}, {0x8, 0xa24}, {0x5, 0x800}, {0x7548000000000, 0x3ee}, {0x5, 0x5}, {0x7fff, 0x4}, {0x0, 0x4}, {0x7}, {0x6, 0x3}], 0x1, 0x9}], 0x6}}}, @stp={'stp\x00', 0x48, {{0x10001, {0x4, 0x9, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [0xff, 0x0, 0xff, 0xff, 0xff], 0x4, 0x0, 0x800, 0x80000000, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x16}, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], 0x4e21, 0x4e21, 0xfffffffffffffffa, 0x0, 0x2, 0x800, 0xfff, 0x96, 0x2, 0x1}, 0x2, 0x48}}}]}, [@common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffe}}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x1000}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x2, [{{{0x1f, 0x8, 0x88e7, 'gre0\x00', 'tunl0\x00', 'veth0_to_bond\x00', 'bridge_slave_1\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}, [0x0, 0xff, 0xff], @empty, [0xff, 0xff, 0x0, 0xff], 0x2f8, 0x358, 0x3a8, [@helper={'helper\x00', 0x28, {{0x0, 'RAS\x00'}}}, @bpf0={'bpf\x00', 0x210, {{0x4, [{0xa6, 0x1, 0xf13, 0xffffffff}, {0x1, 0x9, 0x2d, 0x2}, {0x1, 0x9, 0xffffffffffffff5e, 0x3}, {0x2, 0x7, 0x7, 0x9}, {0x7, 0x6, 0x2, 0xf83}, {0x6, 0x8, 0x80000001, 0x80000001}, {0x4fb9, 0xffffffffffffff0c, 0xe44, 0x7ff}, {0x9, 0x3, 0x3, 0x4}, {0x1, 0x200, 0xa6c, 0x2d}, {0x95e, 0x4de, 0x6, 0x9}, {0xf7ab, 0x2, 0x8001, 0xfffffffffffffffc}, {0xffffffff, 0x2, 0x3f, 0x10001}, {0x6, 0x8, 0xffffffffffffbc0e, 0x2}, {0x2, 0x1, 0x4, 0x8}, {0x1fe00, 0x0, 0x7fff, 0x8}, {0x1000, 0x8, 0xed3f, 0x100000001}, {0x80000001, 0x0, 0xffffffff, 0x1}, {0x6, 0x0, 0xe, 0x5}, {0x4, 0x20, 0x8001, 0x1}, {0xb5, 0x2e, 0x1, 0x2}, {0x7, 0x80000000, 0x1, 0x7}, {0x6, 0x3f, 0x8, 0x2}, {0x4, 0x1, 0xffffffff, 0x1}, {0x2, 0x63, 0x0, 0x5}, {0xffffffffffffffe0, 0x3, 0x6, 0x24000000}, {0x665, 0x1, 0x40}, {0x1, 0x0, 0xfa6, 0x3}, {0x0, 0x2, 0x400, 0x2ec}, {0x5, 0x1, 0xf5, 0x2}, {0x8, 0x10000, 0x2}, {0x5, 0x8, 0x0, 0x3}, {0xbf, 0x91, 0xfffffffffffffff7, 0x6}, {0x5, 0x800}, {0x9, 0xf8a3, 0x58be23f3, 0x1}, {0x1f, 0x83, 0xffffffff00000001, 0x9f}, {0x2, 0x1, 0x9, 0x5}, {0x6, 0x2, 0x6, 0x1}, {0xb44c, 0x9, 0x89e2, 0x4}, {0x7, 0xffffffffffffbe0f, 0x4, 0x3}, {0x11, 0x20, 0x80000000, 0x20}, {0x2, 0x4, 0x10000}, {0x5, 0x3, 0x3, 0x7}, {0xae6, 0x4, 0xfffffffffffff748, 0x8}, {0x5, 0x7, 0x8, 0x8}, {0x0, 0x0, 0x45f, 0x6}, {0x3f, 0x3, 0xfffffffffffffffe, 0x4}, {0x1, 0x8, 0x1f, 0x9}, {0x4, 0x0, 0x80000001, 0x9}, {0x5, 0x1, 0x2, 0x2}, {0x1, 0x3, 0x8001, 0x7}, {0x4, 0x9, 0x5, 0x28c}, {0x3980, 0xffffffffffff0001, 0x6, 0x4}, {0x1000, 0x4000, 0x1ff, 0x1}, {0x93d5, 0x3, 0x0, 0x4}, {0x8000, 0x80000001, 0x3, 0x2}, {0x1, 0x2, 0xa18, 0x8}, {0xffffffffffffff17, 0x200, 0x0, 0x6}, {0x649d, 0x8, 0x5, 0xf86}, {0xfffffffffffffffb, 0x0, 0x6, 0x57f}, {0x100000000, 0xab, 0x80000000, 0x7fffffff}, {0xfffffffffffffffb, 0x9, 0x6a, 0x3f}, {0x1ff, 0x100000001, 0x7f, 0x4}, {0x65, 0x100000001, 0x885, 0x3}, {0x7d, 0x467f, 0x100000000, 0x4}], 0x2}}}]}, [@common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}]}, @common=@log={'log\x00', 0x28, {{0x6f616d86, "0bcdc9f50f38cd1fb6a6281236def60938c7f665d46336b0a397c700f8f8", 0xa}}}}, {{{0x5, 0x4c, 0x8e57, 'ip6_vti0\x00', 'dummy0\x00', 'bridge_slave_0\x00', 'veth1_to_team\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [0xff, 0x0, 0x0, 0xff], 0x70, 0xc0, 0xf0}, [@common=@log={'log\x00', 0x28, {{0x400, "ba458cfc83dcf533097965fe63bd739fd5625f0c1a13d7d12f5285c22113", 0x8}}}]}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x2, [{{{0x3, 0x8, 0x909b, 'tunl0\x00', 'syzkaller0\x00', 'team_slave_0\x00', 'veth0_to_team\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [0x0, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0xff, 0xff, 0xff, 0x0, 0xff], 0xe0, 0x118, 0x168, [@time={'time\x00', 0x18, {{0x1, 0x3, 0x136c3, 0x7996, 0x6, 0x40, 0x3}}}, @pkttype={'pkttype\x00', 0x8, {{0x7}}}]}, [@common=@mark={'mark\x00', 0x10, {{0xffffffe0, 0xffffffffffffffff}}}]}, @common=@log={'log\x00', 0x28, {{0x2, "e51fe89df448ecfc5a672b0dfac7c15ea832db9ab3d5563e1e9a4bf08186", 0x4}}}}, {{{0x13, 0x0, 0x22ff, 'bridge_slave_1\x00', 'veth0_to_team\x00', 'vcan0\x00', 'sit0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x70, 0xf0, 0x120}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x9}}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00', 0x6066}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}}]}]}, 0x1158) eventfd(0x3) [ 170.916522] netlink: 64 bytes leftover after parsing attributes in process `syz-executor2'. 20:22:33 executing program 6: r0 = socket$inet6(0xa, 0x100000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_xfrm(0x11, 0x3, 0x6) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) syz_emit_ethernet(0x32, &(0x7f0000000280)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @remote={0xac, 0x14, 0x14, 0xbb}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "a73b46", 0x0, "3282e5"}}}}}}, &(0x7f0000000200)) [ 171.050435] ================================================================== [ 171.057840] BUG: KMSAN: uninit-value in ebt_stp_mt_check+0x24b/0x450 [ 171.064329] CPU: 0 PID: 7099 Comm: syz-executor0 Not tainted 4.17.0+ #9 [ 171.071072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 171.080419] Call Trace: [ 171.083011] dump_stack+0x185/0x1d0 [ 171.086643] kmsan_report+0x188/0x2a0 [ 171.090448] __msan_warning_32+0x70/0xc0 [ 171.094512] ebt_stp_mt_check+0x24b/0x450 [ 171.098669] ? ebt_stp_mt+0x24c0/0x24c0 [ 171.102649] xt_check_match+0x1438/0x1650 [ 171.106802] ? mutex_unlock+0x15/0x80 [ 171.110611] ? xt_find_match+0x444/0x550 [ 171.114679] translate_table+0x4e88/0x6120 [ 171.118935] do_replace_finish+0x1258/0x2ea0 [ 171.123362] do_replace+0x719/0x780 [ 171.127001] do_ebt_set_ctl+0x2ab/0x3c0 [ 171.130984] ? try_module_get+0x61/0x3d0 [ 171.135050] ? nf_setsockopt+0x16f/0x4e0 [ 171.139114] ? nf_setsockopt+0x16f/0x4e0 [ 171.143179] ? ebt_cleanup_entry+0xad0/0xad0 20:22:33 executing program 2: unshare(0x40000000) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000080)={@multicast2, @broadcast}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev={0xac, 0x14, 0x14}}]}, 0x24}, 0x1}, 0x0) [ 171.147588] nf_setsockopt+0x47c/0x4e0 [ 171.151483] ip_setsockopt+0x24b/0x2b0 [ 171.155378] udp_setsockopt+0x108/0x1b0 [ 171.159357] ? udp_lib_setsockopt+0xb00/0xb00 [ 171.163855] ipv6_setsockopt+0x311/0x350 [ 171.167921] udpv6_setsockopt+0x110/0x1c0 [ 171.172073] ? udpv6_destroy_sock+0x280/0x280 [ 171.176573] sock_common_setsockopt+0x13b/0x170 [ 171.181257] ? sock_common_recvmsg+0x280/0x280 [ 171.185841] __sys_setsockopt+0x496/0x540 [ 171.189997] __x64_sys_setsockopt+0x15c/0x1c0 [ 171.194495] ? __ia32_sys_recv+0x180/0x180 [ 171.198722] do_syscall_64+0x15b/0x230 [ 171.202618] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 171.207801] RIP: 0033:0x455a99 [ 171.210983] RSP: 002b:00007fdc3c417c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 171.213188] IPVS: ftp: loaded support on port[0] = 21 [ 171.218682] RAX: ffffffffffffffda RBX: 00007fdc3c4186d4 RCX: 0000000000455a99 [ 171.218691] RDX: 0000000000000080 RSI: 0000000000000000 RDI: 0000000000000013 [ 171.218698] RBP: 000000000072bea0 R08: 0000000000001158 R09: 0000000000000000 [ 171.218706] R10: 0000000020000080 R11: 0000000000000246 R12: 00000000ffffffff [ 171.218713] R13: 00000000004c0ff3 R14: 00000000004d10a0 R15: 0000000000000000 [ 171.218724] [ 171.218729] Local variable description: ----mtpar.i@translate_table [ 171.218732] Variable was created at: [ 171.218746] translate_table+0xbb/0x6120 [ 171.218757] do_replace_finish+0x1258/0x2ea0 [ 171.218762] ================================================================== [ 171.218766] Disabling lock debugging due to kernel taint [ 171.218772] Kernel panic - not syncing: panic_on_warn set ... [ 171.218772] [ 171.218788] CPU: 0 PID: 7099 Comm: syz-executor0 Tainted: G B 4.17.0+ #9 [ 171.218793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 171.218797] Call Trace: [ 171.218813] dump_stack+0x185/0x1d0 [ 171.218830] panic+0x3d0/0x990 [ 171.218853] kmsan_report+0x29e/0x2a0 [ 171.218867] __msan_warning_32+0x70/0xc0 [ 171.218881] ebt_stp_mt_check+0x24b/0x450 [ 171.218894] ? ebt_stp_mt+0x24c0/0x24c0 [ 171.218907] xt_check_match+0x1438/0x1650 [ 171.218924] ? mutex_unlock+0x15/0x80 [ 171.218951] ? xt_find_match+0x444/0x550 [ 171.355328] translate_table+0x4e88/0x6120 [ 171.359589] do_replace_finish+0x1258/0x2ea0 [ 171.364022] do_replace+0x719/0x780 [ 171.367658] do_ebt_set_ctl+0x2ab/0x3c0 [ 171.371639] ? try_module_get+0x61/0x3d0 [ 171.372812] IPVS: ftp: loaded support on port[0] = 21 [ 171.375700] ? nf_setsockopt+0x16f/0x4e0 [ 171.375714] ? nf_setsockopt+0x16f/0x4e0 [ 171.375730] ? ebt_cleanup_entry+0xad0/0xad0 [ 171.375743] nf_setsockopt+0x47c/0x4e0 [ 171.375760] ip_setsockopt+0x24b/0x2b0 [ 171.375780] udp_setsockopt+0x108/0x1b0 [ 171.375799] ? udp_lib_setsockopt+0xb00/0xb00 [ 171.375812] ipv6_setsockopt+0x311/0x350 [ 171.375829] udpv6_setsockopt+0x110/0x1c0 [ 171.375844] ? udpv6_destroy_sock+0x280/0x280 [ 171.375860] sock_common_setsockopt+0x13b/0x170 [ 171.375877] ? sock_common_recvmsg+0x280/0x280 [ 171.375890] __sys_setsockopt+0x496/0x540 [ 171.375906] __x64_sys_setsockopt+0x15c/0x1c0 [ 171.375919] ? __ia32_sys_recv+0x180/0x180 [ 171.375930] do_syscall_64+0x15b/0x230 [ 171.375947] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 171.375955] RIP: 0033:0x455a99 [ 171.375974] RSP: 002b:00007fdc3c417c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 171.464358] RAX: ffffffffffffffda RBX: 00007fdc3c4186d4 RCX: 0000000000455a99 [ 171.471621] RDX: 0000000000000080 RSI: 0000000000000000 RDI: 0000000000000013 [ 171.478887] RBP: 000000000072bea0 R08: 0000000000001158 R09: 0000000000000000 [ 171.486152] R10: 0000000020000080 R11: 0000000000000246 R12: 00000000ffffffff [ 171.493418] R13: 00000000004c0ff3 R14: 00000000004d10a0 R15: 0000000000000000 [ 171.501136] Dumping ftrace buffer: [ 171.504654] (ftrace buffer empty) [ 171.508336] Kernel Offset: disabled [ 171.511935] Rebooting in 86400 seconds..