[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 38.377615] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 42.420690] random: sshd: uninitialized urandom read (32 bytes read) [ 42.835540] random: sshd: uninitialized urandom read (32 bytes read) [ 43.984714] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.45' (ECDSA) to the list of known hosts. [ 49.687440] random: sshd: uninitialized urandom read (32 bytes read) 2018/08/16 05:38:53 fuzzer started [ 51.061811] random: cc1: uninitialized urandom read (8 bytes read) 2018/08/16 05:38:56 dialing manager at 10.128.0.26:45509 2018/08/16 05:38:58 syscalls: 1 2018/08/16 05:38:58 code coverage: enabled 2018/08/16 05:38:58 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/08/16 05:38:58 setuid sandbox: enabled 2018/08/16 05:38:58 namespace sandbox: enabled 2018/08/16 05:38:58 fault injection: enabled 2018/08/16 05:38:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/08/16 05:38:58 net packed injection: enabled 2018/08/16 05:38:58 net device setup: enabled [ 56.585002] random: crng init done 05:40:40 executing program 0: 05:40:40 executing program 2: 05:40:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2000000004}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000000a00000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001072ac03000000000000000000000000000000000000000000000000000000000001000000"], 0x1) 05:40:40 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, 0xab852ebbe6fbd72e, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000080)="73797a5f7475000000dd0200"}) 05:40:40 executing program 3: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={"6c6f000000000000000000000000ed1f", 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000380)={@local, @loopback, @remote}) 05:40:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000380)=""/204, 0xcc, 0x0, &(0x7f0000000000)=@ipx={0x4, 0x0, 0x0, "3647dce4652b"}, 0x80) 05:40:40 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = open$dir(&(0x7f0000000440)='./file0\x00', 0x4000, 0x0) r1 = dup(r0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000340)={0xc, 0x8, 0xfa00, {&(0x7f00000001c0)}}, 0x10) clock_settime(0x2, &(0x7f00000003c0)={0x0, 0x989680}) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter6\x00') ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000140)=""/8) sched_setaffinity(0x0, 0x8, &(0x7f0000000400)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 05:40:40 executing program 6: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) [ 157.202475] IPVS: ftp: loaded support on port[0] = 21 [ 157.221713] IPVS: ftp: loaded support on port[0] = 21 [ 157.265561] IPVS: ftp: loaded support on port[0] = 21 [ 157.279337] IPVS: ftp: loaded support on port[0] = 21 [ 157.298947] IPVS: ftp: loaded support on port[0] = 21 [ 157.330637] IPVS: ftp: loaded support on port[0] = 21 [ 157.364652] IPVS: ftp: loaded support on port[0] = 21 [ 157.372448] IPVS: ftp: loaded support on port[0] = 21 [ 159.516021] ip (4632) used greatest stack depth: 53432 bytes left [ 162.109442] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.115950] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.168875] device bridge_slave_0 entered promiscuous mode [ 162.223643] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.230214] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.240166] device bridge_slave_0 entered promiscuous mode [ 162.257045] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.263619] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.272829] device bridge_slave_0 entered promiscuous mode [ 162.294882] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.301370] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.337489] device bridge_slave_0 entered promiscuous mode [ 162.371864] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.378382] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.397301] device bridge_slave_0 entered promiscuous mode [ 162.423359] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.429867] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.472551] device bridge_slave_0 entered promiscuous mode [ 162.489159] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.495643] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.509833] device bridge_slave_1 entered promiscuous mode [ 162.544125] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.550750] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.584417] device bridge_slave_0 entered promiscuous mode [ 162.598165] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.604648] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.627167] device bridge_slave_1 entered promiscuous mode [ 162.650383] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.656897] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.674400] device bridge_slave_1 entered promiscuous mode [ 162.682586] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.689170] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.716611] device bridge_slave_0 entered promiscuous mode [ 162.739464] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.746206] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.769848] device bridge_slave_1 entered promiscuous mode [ 162.797504] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.803987] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.835217] device bridge_slave_1 entered promiscuous mode [ 162.852955] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 162.863760] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 162.873953] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.880502] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.907402] device bridge_slave_1 entered promiscuous mode [ 162.929883] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.936598] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.962404] device bridge_slave_1 entered promiscuous mode [ 162.974839] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.981354] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.013418] device bridge_slave_1 entered promiscuous mode [ 163.031286] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 163.048112] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 163.064175] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 163.085301] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 163.102622] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 163.229707] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 163.292237] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 163.305292] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 163.319278] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 163.363853] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 163.381164] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 163.475354] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 163.624124] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 163.656505] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 164.027133] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.129835] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.184401] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.255448] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.333662] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.374175] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.440596] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.458011] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.504755] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.516494] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.560313] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.605769] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.667432] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.677000] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 164.690912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.758238] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 164.765270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.784688] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.817864] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.843466] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 164.855301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.875816] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 164.888497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.966087] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.993155] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 165.000134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.014319] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 165.021737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.075150] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 165.082181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.110426] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 165.117374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.129375] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 165.149147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.184725] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 165.192813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.242653] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 165.249625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.291663] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 165.298629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.361526] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 165.368792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.407562] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 165.414603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.497490] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 165.504493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.694788] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 165.705392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.999314] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.023905] team0: Port device team_slave_0 added [ 166.060662] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.078658] team0: Port device team_slave_0 added [ 166.093182] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.117082] team0: Port device team_slave_0 added [ 166.179738] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.192869] team0: Port device team_slave_0 added [ 166.232141] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.251986] team0: Port device team_slave_0 added [ 166.297271] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.323137] team0: Port device team_slave_1 added [ 166.401253] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.420448] team0: Port device team_slave_1 added [ 166.433231] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.447593] team0: Port device team_slave_0 added [ 166.464352] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.491131] team0: Port device team_slave_1 added [ 166.514565] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.534498] team0: Port device team_slave_0 added [ 166.556270] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.568391] team0: Port device team_slave_1 added [ 166.599799] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.616987] team0: Port device team_slave_0 added [ 166.641309] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.658986] team0: Port device team_slave_1 added [ 166.667394] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.674803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.711466] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.762761] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.770159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.786274] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.816360] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.828593] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.846872] team0: Port device team_slave_1 added [ 166.867854] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.900661] team0: Port device team_slave_1 added [ 166.910413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.931242] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.971583] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.980220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.995331] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.014132] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.027201] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.037181] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.056795] team0: Port device team_slave_1 added [ 167.074160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.098290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.129993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.150715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.168821] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.184818] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.198634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.223449] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.245916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.270812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.306927] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.314250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.322801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.352556] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.360219] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.369867] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.380134] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.387723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.410816] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.427613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.451454] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.475212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.503146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.525603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.557322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.583632] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.592373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.601505] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.619497] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.626982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.636521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.661313] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.672244] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.684646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.724574] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.732428] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.744178] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.751782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.763323] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.799660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.831441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.856943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.883341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.902416] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.911163] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.930978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.943487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.962720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.972102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.990912] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.001581] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.009401] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 168.030406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.047504] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.087695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.108879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.148983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.180779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.204138] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.221674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.239335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.259741] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 168.269511] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.287760] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.298929] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.315015] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 168.325159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.344929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.383289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.426340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.461963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.495364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.522168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.534405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.543430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.552782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.603977] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.630329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.644818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.676695] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.706807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.750407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.185723] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.192269] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.199195] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.205650] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.268859] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 171.275857] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.563698] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.570201] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.577153] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.583627] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.600634] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 171.638162] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.644644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.651491] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.657940] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.672882] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 171.682217] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.688664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.695662] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.702131] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.771655] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 171.913104] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.919603] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.926492] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.932966] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.985793] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 172.010721] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.017219] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.024275] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.030753] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.070555] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 172.083293] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.089764] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.096628] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.103137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.124915] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 172.320269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.336159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.364306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.392829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.402767] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.411418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.479629] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.486115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.493006] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.499493] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.635259] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 173.344839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.887569] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.925191] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.983230] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.064907] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.562987] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.582968] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.641838] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.953272] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.000171] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 185.051156] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 185.145009] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 185.233104] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 185.659656] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 185.718146] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 185.832507] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 186.090831] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 186.097379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.110914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.156940] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 186.218177] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 186.224501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.233792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.303515] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 186.309798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.324976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.446144] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 186.452427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.465898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.782418] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 186.791146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.802289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.867548] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 186.873861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.890668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.075776] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.082174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.092280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.247686] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.431649] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.437987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.447958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.536244] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.584663] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.750217] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.950933] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.132434] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.278791] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.594997] 8021q: adding VLAN 0 to HW filter on device team0 05:41:18 executing program 7: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = open$dir(&(0x7f0000000440)='./file0\x00', 0x4000, 0x0) r1 = dup(r0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000340)={0xc, 0x8, 0xfa00, {&(0x7f00000001c0)}}, 0x10) clock_settime(0x2, &(0x7f00000003c0)={0x0, 0x989680}) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter6\x00') ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000140)=""/8) sched_setaffinity(0x0, 0x8, &(0x7f0000000400)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 05:41:18 executing program 0: 05:41:19 executing program 7: 05:41:19 executing program 3: 05:41:19 executing program 0: 05:41:19 executing program 4: 05:41:19 executing program 6: 05:41:19 executing program 0: 05:41:19 executing program 7: 05:41:19 executing program 2: 05:41:20 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = open$dir(&(0x7f0000000440)='./file0\x00', 0x4000, 0x0) r1 = dup(r0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000340)={0xc, 0x8, 0xfa00, {&(0x7f00000001c0)}}, 0x10) clock_settime(0x0, &(0x7f00000003c0)={0x0, 0x989680}) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter6\x00') ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000140)=""/8) sched_setaffinity(0x0, 0x8, &(0x7f0000000400)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 05:41:20 executing program 4: 05:41:20 executing program 3: 05:41:20 executing program 6: 05:41:20 executing program 7: 05:41:20 executing program 0: 05:41:20 executing program 5: 05:41:20 executing program 2: 05:41:20 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={&(0x7f0000000980)={0x10, 0x3}, 0xc, &(0x7f00000014c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="e0000008000000000000000000000000000000002b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000200000000000000000014000e0000000000000000000000000000000000"], 0x1}}, 0x0) 05:41:20 executing program 6: 05:41:20 executing program 2: 05:41:20 executing program 5: 05:41:20 executing program 3: 05:41:20 executing program 7: 05:41:20 executing program 4: 05:41:20 executing program 0: 05:41:20 executing program 1: 05:41:20 executing program 4: 05:41:20 executing program 5: 05:41:20 executing program 3: 05:41:20 executing program 7: 05:41:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x80000000005, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip6gre0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x3}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="0000fe000a000200290f81b860b3e10b176196304262240344660a6a91ff2b4d9c3d7817f70f3b9724498fb3a74cedad62f75aaae42f755b14054259e7f3744774db395874fe4cf6bc657b6c14a588b7db63482283e1be4444b64bdb6f08cbceaff85e36c758d25c8235aca59109ecb5e7215c983d2870d90b0a7ed144f211b350c7a8278c444d1f1707d94daf30a938810c805e633b54c9cfd0ed1bba60d9566b6e6c6dd3869c906a21daeb15e9bee30cd641755dd20f98ed018947d8f8dcd15957dd4d718ad38dc6e2aa43bcd23709"], 0x1}}, 0x0) 05:41:20 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'veth0_to_bond\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000200), 0xc, &(0x7f0000000100)={&(0x7f0000000440)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_ADDRESS={0xc, 0x1, @local}, @IFLA_CARRIER={0x8}]}, 0x34}}, 0x0) 05:41:20 executing program 0: 05:41:20 executing program 4: 05:41:20 executing program 7: [ 196.913317] netlink: 'syz-executor6': attribute type 33 has an invalid length. 05:41:21 executing program 3: 05:41:21 executing program 1: 05:41:21 executing program 2: [ 196.984427] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. 05:41:21 executing program 5: 05:41:21 executing program 4: 05:41:21 executing program 3: 05:41:21 executing program 0: 05:41:21 executing program 2: 05:41:21 executing program 5: 05:41:21 executing program 7: 05:41:21 executing program 1: 05:41:21 executing program 6: 05:41:21 executing program 4: 05:41:21 executing program 3: 05:41:21 executing program 1: 05:41:21 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'veth0_to_bond\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000200), 0xc, &(0x7f0000000100)={&(0x7f0000000440)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) 05:41:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000006c0)="6e6f646573e6", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0xbe11, 0x0, 0x0, 0x0, 0x0, "804e2486cff9d9266b6504d1017e922724e09b8a6d2cec6c5249be3594ed7f102204bb458c81a116e92825862da340dec9ee4a6bb74e77d3dd1a52f33cc1748d", "9b9565fd6c7860bd47638a0e3a6899a829b38528694cb064080000bdf5c1d14998d5bbac6c4deae26bc26c30acd5983cc9a8453e000873477ebc926e83d8fccc", "1afce8d40c23003f15ffffca5100f900"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 05:41:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000006c0)="6e6f646573e6", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='*\x00\x00\x00)\x00\x00'], 0x7) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, "804e2486cff9d9266b6504d1017e922724e09b8a6d2cec6c5249be3594ed7f102204bb458c81a116e92825862da340dec9ee4a6bb74e77d3dd1a52f33cc1748d", "9b9565fd6c7860bd47638a0e3a6899a829b38528694cb064080000bdf5c1d14998d5bbac6c4deae26bc26c30acd5983cc9a8453e000873477ebc926e83d8fccc", "1afce8d40c23003f15ffffca5100f900"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 05:41:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000006c0)="6e6f646573e6", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 05:41:21 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000006c0)="6e6f646573e6", 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='*\x00\x00\x00)\x00\x00'], 0x7) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, "804e2486cff9d9266b6504d1017e922724e09b8a6d2cec6c5249be3594ed7f102204bb458c81a116e92825862da340dec9ee4a6bb74e77d3dd1a52f33cc1748d", "9b9565fd6c7860bd47638a0e3a6899a829b38528694cb064080000bdf5c1d14998d5bbac6c4deae26bc26c30acd5983cc9a8453e000873477ebc926e83d8fccc", "1afce8d40c23003f15ffffca5100f900"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 05:41:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000200), 0x0, 0x20000001, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) close(r1) accept4$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000200)=0x1c, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000040}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x14, 0x0, 0x802, 0x0, 0x25dfdbfd}, 0x14}}, 0x1) 05:41:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020a0008020000000000000000000000"], 0x10}}, 0x0) 05:41:22 executing program 1: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r2) keyctl$link(0x8, r2, r1) 05:41:22 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, r1, 0x0, 0xffffffffffffffff, 0x0) 05:41:22 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) openat$cgroup_type(r0, &(0x7f0000000540)='cgroup.type\x00', 0x2, 0x0) clone(0x1000000, &(0x7f0000000200), &(0x7f0000001800), &(0x7f0000000280), &(0x7f0000001700)="05280c220620c4e6bd8e6a24874054b4e5a1146999e20c8c4332af9c2130d3d6827f2b1ba8b4ebdd53a87f2d35ad98e3deb14aeb1a98917568a39acc8fd62dcc8ab6616b4f1561f2a927ff70aa541a0b70e51bdd283e7a0a2a86cd10868dea9434eb6fd2bff3f9e8d209bf439c3c5488796544605b01f5fa794fb3d7885ef23350786eb31ebe9873dee4003719b283c152a9a4cdccbe9892f07f5db48e0e1a1819bc314466afb1f097bc03db5f65cf948a6ed2d9972a6c2925cae831a5150deab78245ab764abb62e8e5b0") mknod(&(0x7f0000000500)='./file0\x00', 0x1040, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000380)={{r1, r2+10000000}}, &(0x7f00000003c0)) perf_event_open(&(0x7f0000940000)={0x0, 0xffffffffffffffdf, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f0000940000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000580)='ext3\x00', 0x0, &(0x7f0000000480)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000140), 0x4) open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, &(0x7f0000000800)="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") r5 = socket(0x0, 0x0, 0x0) fcntl$getown(r4, 0x9) timer_create(0x6, &(0x7f0000000240)={0x0, 0x1d, 0x2, @thr={&(0x7f0000000200)="0aa21a865c", &(0x7f00000002c0)="507db1f329182e4faebb3f9d72113f879274ac21c7b49ee56b44ad6d0073aab6f7365505049ffe7c15580009a5ef715f9bec649ff3e10878cf49cd1ebd14a1d4c663a2da694d6da20cc2b7bd80d4a921d170c29ee5ae6193aecfde851adf6ddb4903d316"}}, &(0x7f0000000400)=0x0) timer_gettime(r6, &(0x7f0000000440)) getsockopt$sock_buf(r5, 0x1, 0xffffffffffffffff, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0xed34, 0x2000000, 0xff}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000001c0)={0x1, {0x0, 0x1c9c380}, 0x80000000004, 0x2}) r7 = dup(0xffffffffffffffff) ioctl$SIOCGIFHWADDR(r7, 0x8927, &(0x7f0000000680)) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) 05:41:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000006c0)="6e6f646573e6", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0xbe11, 0x0, 0x0, 0x0, 0x0, "804e2486cff9d9266b6504d1017e922724e09b8a6d2cec6c5249be3594ed7f102204bb458c81a116e92825862da340dec9ee4a6bb74e77d3dd1a52f33cc1748d", "9b9565fd6c7860bd47638a0e3a6899a829b38528694cb064080000bdf5c1d14998d5bbac6c4deae26bc26c30acd5983cc9a8453e000873477ebc926e83d8fccc", "1afce8d40c23003f15ffffca5100f900"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 05:41:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x400000000000002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba000000faba49d754b8433600", @ANYRES32=0x0, @ANYBLOB="080000000000000008001b0000000000"], 0x28}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x0, &(0x7f0000000040)}) r2 = open(&(0x7f0000000180)='./file0\x00', 0x200, 0x8) setsockopt$inet_dccp_buf(r2, 0x21, 0xe, &(0x7f0000000180), 0x0) write$binfmt_aout(r0, &(0x7f0000000e80)={{0x11, 0x0, 0x0, 0xa1d0020}}, 0xfdef) [ 198.194509] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:41:22 executing program 6: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = add_key(&(0x7f0000000440)='ceph\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000004c0)="f615753383b81a6def3491c5c786ad74dffe13307486325077102990206a992eed0b49fefe7a7ab111751c1d80bc9e1285900e436d59c00103703b804ec310ec78af146ee9335a57ac67fbb89ff01e5a83499b03a21e11759c18", 0x5a, 0xfffffffffffffff8) add_key(&(0x7f0000000380)='blacklist\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000400)="4ad98d709a5591866c35e92cc2c802cf85b11c85eed3aa3bd24923529596c6f0ce24293d8ea9b45a9fcbede12cb0f8da5423", 0x32, r1) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000340)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000540)={"73797a5f74756e000200000100000001", &(0x7f0000000580)=@ethtool_coalesce={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}}) r2 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000140)="aa91ffb1c3318601094e87e9b77f551b16928657c525be8c38fc080e2c5dd29a69c53c361ceb3b401e85d2b9530a4e045fe3977e11e4ab0977da7d31ae537993d5dfd01ceb7a257952602dce8aecd52fd4d2f7ca12c08e88d5d1ab5e1227bb27dcf9c9657ebf7ef3fb0dc9151c0c8dfd0b00d4523171dcfd45efb3f45a5f44faaa825f9beeaf71630ba1c451640393316bf0389599971dce18ad631d3752c2fa051dab1660252d8484b97b38b18dc5c208e9dc64c7a88186ee61b6151a1a40733bfcbb8946bfc2804768172760c79c0d2224", 0xd2, 0xfffffffffffffffe) keyctl$read(0xb, r2, &(0x7f0000000240)=""/215, 0xd7) 05:41:22 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x400000, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000002c0)={0x0, @empty, @dev}, &(0x7f0000000300)=0xc) r1 = syz_open_dev$sndseq(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KDDISABIO(r0, 0x4b37) fchown(r2, 0x0, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00'}) r4 = getpgrp(0x0) write$cgroup_pid(r0, &(0x7f0000000340)=r4, 0x12) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000380)={{0x5c, @multicast1, 0x4e20, 0x1, 'lblcr\x00', 0xc, 0xffff, 0x71}, {@remote, 0x4e24, 0x1, 0x8, 0x5c78}}, 0x44) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000ec6fb0)={{}, {0x80}, 0x0, 0x7}) 05:41:22 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x100) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000280)=0xc6) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x258) 05:41:22 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0x2b7, 0x2e, 0x6fd, 0x0, 0x0, {0x2003}, [@nested={0x60, 0x0, [@typed={0x29f, 0x9, @ipv4}]}]}, 0xffce}}, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x10) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) 05:41:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, &(0x7f0000000200), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)) r1 = semget$private(0x0, 0x4, 0x130) semctl$SEM_INFO(r1, 0x7, 0x13, &(0x7f0000000180)=""/111) [ 198.631378] kernel msg: ebtables bug: please report to author: Valid hook without chain [ 198.642794] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.649791] bridge0: port 1(bridge_slave_0) entered disabled state 05:41:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000006c0)="6e6f646573e6", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0xbe11, 0x0, 0x0, 0x0, 0x0, "804e2486cff9d9266b6504d1017e922724e09b8a6d2cec6c5249be3594ed7f102204bb458c81a116e92825862da340dec9ee4a6bb74e77d3dd1a52f33cc1748d", "9b9565fd6c7860bd47638a0e3a6899a829b38528694cb064080000bdf5c1d14998d5bbac6c4deae26bc26c30acd5983cc9a8453e000873477ebc926e83d8fccc", "1afce8d40c23003f15ffffca5100f900"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 198.705112] openvswitch: netlink: ufid size 667 bytes exceeds the range (1, 16) [ 198.712933] openvswitch: netlink: Flow get message rejected, Key attribute missing. 05:41:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) unshare(0x20400) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) r1 = semget$private(0x0, 0x0, 0x10000000000080) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000040)=""/20) [ 198.774643] openvswitch: netlink: ufid size 667 bytes exceeds the range (1, 16) [ 198.782277] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 198.879342] kernel msg: ebtables bug: please report to author: Valid hook without chain 05:41:23 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0xc510, 0xffffffffffffffff, 0x1, 0x24, 0x1, 0x4d2}, 0x2c) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000003c0)={0x2, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e24, @multicast1}, 0x100, 0x100000001, 0x6, 0x6, 0x1, &(0x7f0000000380)='rose0\x00', 0x5, 0x400, 0x1}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x4000000000002, 0x4, 0x2a14, 0x3, 0x0, r0}, 0xffffffffffffffc3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r2, &(0x7f0000000100)="c6", &(0x7f0000000200)=""/217}, 0x18) 05:41:23 executing program 1: unshare(0x20400) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x200000, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffff8, 0x4000) getsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000180), &(0x7f00000002c0)=0x4) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000240)=""/65, &(0x7f0000000000)=0x41) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x200, 0x0) fsetxattr(r0, &(0x7f0000000200)=@known='user.syz\x00', &(0x7f00000001c0)="62747266732ed6d6eb3fd8ae3a13bbe5901afa", 0xe, 0x0) 05:41:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000006c0)="6e6f646573e6", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0xbe11, 0x0, 0x0, 0x0, 0x0, "804e2486cff9d9266b6504d1017e922724e09b8a6d2cec6c5249be3594ed7f102204bb458c81a116e92825862da340dec9ee4a6bb74e77d3dd1a52f33cc1748d", "9b9565fd6c7860bd47638a0e3a6899a829b38528694cb064080000bdf5c1d14998d5bbac6c4deae26bc26c30acd5983cc9a8453e000873477ebc926e83d8fccc", "1afce8d40c23003f15ffffca5100f900"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 05:41:23 executing program 7: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000040)=[{r0, 0x8}, {r0, 0x8405}, {r0, 0xe004}, {r0, 0x80}, {r0, 0x20}], 0x5, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)={0x3}, 0x8) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000), 0x1) 05:41:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() chroot(&(0x7f0000000040)='./file0\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r2, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000040000)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000440)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x2002, 0x0) dup3(r4, r3, 0x0) tkill(r1, 0x1002000000013) 05:41:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x400000000000002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba000000faba49d754b8433600", @ANYRES32=0x0, @ANYBLOB="080000000000000008001b0000000000"], 0x28}}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x0, &(0x7f0000000040)}) r2 = open(&(0x7f0000000180)='./file0\x00', 0x200, 0x8) setsockopt$inet_dccp_buf(r2, 0x21, 0xe, &(0x7f0000000180), 0x0) write$binfmt_aout(r0, &(0x7f0000000e80)={{0x11, 0x0, 0x0, 0xa1d0020}}, 0xfdef) 05:41:23 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) openat$cgroup_type(r0, &(0x7f0000000540)='cgroup.type\x00', 0x2, 0x0) clone(0x1000000, &(0x7f0000000200), &(0x7f0000001800), &(0x7f0000000280), &(0x7f0000001700)="05280c220620c4e6bd8e6a24874054b4e5a1146999e20c8c4332af9c2130d3d6827f2b1ba8b4ebdd53a87f2d35ad98e3deb14aeb1a98917568a39acc8fd62dcc8ab6616b4f1561f2a927ff70aa541a0b70e51bdd283e7a0a2a86cd10868dea9434eb6fd2bff3f9e8d209bf439c3c5488796544605b01f5fa794fb3d7885ef23350786eb31ebe9873dee4003719b283c152a9a4cdccbe9892f07f5db48e0e1a1819bc314466afb1f097bc03db5f65cf948a6ed2d9972a6c2925cae831a5150deab78245ab764abb62e8e5b0") mknod(&(0x7f0000000500)='./file0\x00', 0x1040, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000380)={{r1, r2+10000000}}, &(0x7f00000003c0)) perf_event_open(&(0x7f0000940000)={0x0, 0xffffffffffffffdf, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f0000940000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000580)='ext3\x00', 0x0, &(0x7f0000000480)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000140), 0x4) open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, &(0x7f0000000800)="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") r5 = socket(0x0, 0x0, 0x0) fcntl$getown(r4, 0x9) timer_create(0x6, &(0x7f0000000240)={0x0, 0x1d, 0x2, @thr={&(0x7f0000000200)="0aa21a865c", &(0x7f00000002c0)="507db1f329182e4faebb3f9d72113f879274ac21c7b49ee56b44ad6d0073aab6f7365505049ffe7c15580009a5ef715f9bec649ff3e10878cf49cd1ebd14a1d4c663a2da694d6da20cc2b7bd80d4a921d170c29ee5ae6193aecfde851adf6ddb4903d316"}}, &(0x7f0000000400)=0x0) timer_gettime(r6, &(0x7f0000000440)) getsockopt$sock_buf(r5, 0x1, 0xffffffffffffffff, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0xed34, 0x2000000, 0xff}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000001c0)={0x1, {0x0, 0x1c9c380}, 0x80000000004, 0x2}) r7 = dup(0xffffffffffffffff) ioctl$SIOCGIFHWADDR(r7, 0x8927, &(0x7f0000000680)) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) 05:41:23 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x400000000000000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='#']}) close(r2) close(r1) 05:41:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000006c0)="6e6f646573e6", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 05:41:23 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200, 0x0) r1 = socket$packet(0x11, 0x9c4e8e411ebb98c6, 0x300) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f00000006c0)={r1, 0x1f, 0x80000000, "fefdcc4fddbbd120565de58c54d2b893dff5faad4522d3209006bd2b5f16de589082785a8a7b11598a53884a4c4180bf1a454d35491a9950bc11959a589f472f42e7f41ded87a1c5238710f22872217c6d8da9e6c3f814d22041eddbd0eaf7e9d08a5941e933001899a7c215a09a0e4b8d6c2958376ed345bacf84b804ed5e214457e6e2"}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000680)='mountstats\x00') bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="4cd4d394cb3c9f695ae515eff31cc50a53b945a51964f0df30e63409", 0x1c) sendfile(r4, r3, &(0x7f000025d000), 0x734) 05:41:23 executing program 7: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000180)={&(0x7f0000000240)=@ethernet={0x0, @random}, 0x80, &(0x7f0000001940)=[{&(0x7f00000003c0)=""/154, 0x9a}, {&(0x7f00000004c0)=""/115, 0x73}, {&(0x7f0000000540)=""/126, 0x7e}], 0x3, &(0x7f0000001840)=""/82, 0x52}, 0x2) 05:41:23 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x200, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) r2 = syz_open_procfs(r0, &(0x7f0000000040)='oom_score_adj\x00') write$cgroup_int(r2, &(0x7f0000000200)=0x8001, 0x12) getpeername$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) connect$packet(r2, &(0x7f0000000100)={0x11, 0x1b, r3, 0x1, 0x6, 0x6, @random="41e1f455dbe2"}, 0x14) 05:41:23 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x5, 0x40000) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") fcntl$setstatus(r2, 0x4, 0x6800) preadv(r2, &(0x7f00000075c0)=[{&(0x7f0000006200)=""/220}, {&(0x7f0000000000)=""/90, 0xfffffec3}, {&(0x7f0000006300)=""/247}, {&(0x7f0000006400)=""/4096}, {&(0x7f0000007400)=""/204}, {&(0x7f0000007500)=""/192}], 0x1000000000000212, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000001c0)={0x20000000}) 05:41:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000006c0)="6e6f646573e6", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 05:41:23 executing program 6: unshare(0x20400) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000200)={0xffffffffffffffff}, 0x0, {0xa, 0x4e24, 0xfffffffffffffffe, @local, 0xb31d}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000280)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0), r1}}, 0x18) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000180)) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000300)={0x800}, 0x1) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x7) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5502, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000080)=0x8) syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x3f, 0x40) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000100)={r3, 0x1ff}, 0x8) 05:41:23 executing program 4: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in=@broadcast, @in=@local}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) ioctl$KDSKBLED(r2, 0x4b65, 0x2) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000240)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x0, 0x20, 0x101, 0x0, 0x0, 0x17b8, 0x1, 0x8001}}}, 0x90) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) 05:41:24 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) openat$cgroup_type(r0, &(0x7f0000000540)='cgroup.type\x00', 0x2, 0x0) clone(0x1000000, &(0x7f0000000200), &(0x7f0000001800), &(0x7f0000000280), &(0x7f0000001700)="05280c220620c4e6bd8e6a24874054b4e5a1146999e20c8c4332af9c2130d3d6827f2b1ba8b4ebdd53a87f2d35ad98e3deb14aeb1a98917568a39acc8fd62dcc8ab6616b4f1561f2a927ff70aa541a0b70e51bdd283e7a0a2a86cd10868dea9434eb6fd2bff3f9e8d209bf439c3c5488796544605b01f5fa794fb3d7885ef23350786eb31ebe9873dee4003719b283c152a9a4cdccbe9892f07f5db48e0e1a1819bc314466afb1f097bc03db5f65cf948a6ed2d9972a6c2925cae831a5150deab78245ab764abb62e8e5b0") mknod(&(0x7f0000000500)='./file0\x00', 0x1040, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000380)={{r1, r2+10000000}}, &(0x7f00000003c0)) perf_event_open(&(0x7f0000940000)={0x0, 0xffffffffffffffdf, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f0000940000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000580)='ext3\x00', 0x0, &(0x7f0000000480)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000140), 0x4) open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, &(0x7f0000000800)="2957e1311f16f47767107011a81617f45c61093586afc722babfd2a0a660c87f515cdb1827018d999a5834339d3a8179b8b9927a9b4db8317177af718e6cb42a6041c20e804d0888777c4e050f311bf539d53ec66408000000000000002eef9c1231a2d92b86d76d734491ae7f9fe8504e1a147ccda57209ce77af4df09d819d633dec2e9a01a4daa747f6af513d995c09ea2d4bc40800000000000049cd0301586c9358831a77bd109389188534a9bcb75532a0c8d26067434666b447d6b75499c34525afd52e37750dae67a1749cba05c0ef0c0e9762cc43a33a3c0d0e904d187daf2921fa3bac10479c0a8dfd215b6c442b1076cdd4a968e96bdad9dc4565361c6cd9985c75ca1e9ee869c06f157a59a3b83feb041463e3a297922de2748fee5a055c9ba2d71e9f80") r5 = socket(0x0, 0x0, 0x0) fcntl$getown(r4, 0x9) timer_create(0x6, &(0x7f0000000240)={0x0, 0x1d, 0x2, @thr={&(0x7f0000000200)="0aa21a865c", &(0x7f00000002c0)="507db1f329182e4faebb3f9d72113f879274ac21c7b49ee56b44ad6d0073aab6f7365505049ffe7c15580009a5ef715f9bec649ff3e10878cf49cd1ebd14a1d4c663a2da694d6da20cc2b7bd80d4a921d170c29ee5ae6193aecfde851adf6ddb4903d316"}}, &(0x7f0000000400)=0x0) timer_gettime(r6, &(0x7f0000000440)) getsockopt$sock_buf(r5, 0x1, 0xffffffffffffffff, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0xed34, 0x2000000, 0xff}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000001c0)={0x1, {0x0, 0x1c9c380}, 0x80000000004, 0x2}) r7 = dup(0xffffffffffffffff) ioctl$SIOCGIFHWADDR(r7, 0x8927, &(0x7f0000000680)) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) 05:41:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000006c0)="6e6f646573e6", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 05:41:24 executing program 5: r0 = memfd_create(&(0x7f0000000140)="23766d6e6574ffff0044ce4cd8641922be19f26b1445ef18e0aa4bcaa0cafcc89e5ee502f1f7a2a1360beeff4d6a25377167999eb4b755d5f541db05f1467f587f7f30054800be27e618d5d9c5891d8ca63ed00dd9b25a4784be1facd00fcf0aecf42f24e532606a1d9f02b4b36e3e4368ba7200000000000000", 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) getresgid(&(0x7f0000004680), &(0x7f0000000200), &(0x7f0000000100)) fremovexattr(r0, &(0x7f0000000040)=@known='user.syz\x00') getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) 05:41:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') setsockopt$inet_int(r0, 0x0, 0x33, &(0x7f0000000080)=0x5, 0x4) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000240)={r0, 0x100, 0x3f, "a7fdcda8cd4c493634e9fb591354d202129b0086d4afef8091f68ad792122557312bdb6271499ae3a842916f79d9726f25aea6b38643d3110c2e0e3911c947dcc0c727ac1939b029d2407cffe66d9cd4bd504c7edd948810c3d29edb81c81e7142757d509a49e49cf74f65a0e83a5545"}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@dev, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) r1 = socket$inet(0x2, 0x5, 0x400000) sendfile(r1, r0, &(0x7f0000000000)=0xc6, 0x80000003) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 05:41:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) close(r1) r2 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x72109c5fef5d34d3) r3 = gettid() fcntl$setown(r1, 0x8, r3) rt_sigprocmask(0x10000000000, &(0x7f000003b000)={0x3}, 0x0, 0x8) fcntl$setsig(r2, 0xa, 0x21) inotify_add_watch(r2, &(0x7f00007a7000)='./control\x00', 0xa4000960) creat(&(0x7f0000000040)='./control/file0\x00', 0x0) 05:41:26 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000006c0)="6e6f646573e6", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 05:41:26 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) openat$cgroup_type(r0, &(0x7f0000000540)='cgroup.type\x00', 0x2, 0x0) clone(0x1000000, &(0x7f0000000200), &(0x7f0000001800), &(0x7f0000000280), &(0x7f0000001700)="05280c220620c4e6bd8e6a24874054b4e5a1146999e20c8c4332af9c2130d3d6827f2b1ba8b4ebdd53a87f2d35ad98e3deb14aeb1a98917568a39acc8fd62dcc8ab6616b4f1561f2a927ff70aa541a0b70e51bdd283e7a0a2a86cd10868dea9434eb6fd2bff3f9e8d209bf439c3c5488796544605b01f5fa794fb3d7885ef23350786eb31ebe9873dee4003719b283c152a9a4cdccbe9892f07f5db48e0e1a1819bc314466afb1f097bc03db5f65cf948a6ed2d9972a6c2925cae831a5150deab78245ab764abb62e8e5b0") mknod(&(0x7f0000000500)='./file0\x00', 0x1040, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000380)={{r1, r2+10000000}}, &(0x7f00000003c0)) perf_event_open(&(0x7f0000940000)={0x0, 0xffffffffffffffdf, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f0000940000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000580)='ext3\x00', 0x0, &(0x7f0000000480)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000140), 0x4) open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, &(0x7f0000000800)="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") r5 = socket(0x0, 0x0, 0x0) fcntl$getown(r4, 0x9) timer_create(0x6, &(0x7f0000000240)={0x0, 0x1d, 0x2, @thr={&(0x7f0000000200)="0aa21a865c", &(0x7f00000002c0)="507db1f329182e4faebb3f9d72113f879274ac21c7b49ee56b44ad6d0073aab6f7365505049ffe7c15580009a5ef715f9bec649ff3e10878cf49cd1ebd14a1d4c663a2da694d6da20cc2b7bd80d4a921d170c29ee5ae6193aecfde851adf6ddb4903d316"}}, &(0x7f0000000400)=0x0) timer_gettime(r6, &(0x7f0000000440)) getsockopt$sock_buf(r5, 0x1, 0xffffffffffffffff, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0xed34, 0x2000000, 0xff}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000001c0)={0x1, {0x0, 0x1c9c380}, 0x80000000004, 0x2}) r7 = dup(0xffffffffffffffff) ioctl$SIOCGIFHWADDR(r7, 0x8927, &(0x7f0000000680)) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) 05:41:26 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000004c0)='/dev/snd/controlC#\x00', 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xc6f08808d4d20528, 0x0) openat(r1, &(0x7f0000000180)='./file0\x00', 0x101000, 0x8) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000040)={0x0, 0x6}) 05:41:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x6, @multicast1, 0x0, 0x0, 'lblcr\x00', 0x6, 0x6, 0x67}, 0x2c) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$KDDISABIO(r2, 0x4b37) 05:41:26 executing program 6: unshare(0x20400) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000200)={0xffffffffffffffff}, 0x0, {0xa, 0x4e24, 0xfffffffffffffffe, @local, 0xb31d}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000280)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0), r1}}, 0x18) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000180)) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000300)={0x800}, 0x1) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x7) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5502, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000080)=0x8) syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x3f, 0x40) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000100)={r3, 0x1ff}, 0x8) 05:41:26 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/dev/snd/seq\x00', 0x2) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000080)=0x20, 0x4) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000000)) 05:41:26 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$TUNSETLINK(r0, 0x400454cd, 0x111) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)=0x2) [ 202.408553] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x233b/0x2c50 05:41:26 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='nodev\x00', 0xffffffffffffff9c}, 0x10) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x2443, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuset.memory_pressure\x00', 0x0, 0x0) io_submit(r1, 0x3, &(0x7f0000000580)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x2, r0, &(0x7f00000000c0)="c9a92b09a1d07d506208a5cf116fbb0be66a983aac2d9e2970c5f7c9dabbf8c89954b24b0950accf43a4d5fa8a5127237d5ab037e117bb0d7356fe4855b8e67411edea12d9ab607e1eb719d6bdde5496270097ae34dac93663294f236fc33fa9c46f3d4cf8da0e1be8b1198c1539e93ef57baf1d64902d596cb457eec92e954e4921cb702febe948fb3e379a031da0d93721c0137b89c4ac7dc82f104c4f53796144e35aeec286b26e", 0xa9, 0xcf78, 0x0, 0x1, r2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x7, 0x6, r0, &(0x7f0000000280)="13a4cd2787d9b45e612ef054e3d7575cb513c7c30156600be58e3dfc0a85b88e7d20f1129ebee70e684cab5e1022b9abb7a71dae8d340577d5e6cbab239ca46e33a767b91da83439ec549b7e835b40dbf3f21b9e1b4059a99d17969eea90279d95f1f9e159dffd9e258d6615f6ea6a1c135a4431138ba10d18a3b7fad576ece7f0c25085a579c83132fd2b4a0882d2d3755ec27cc55209b4ab07efd22f90d4023b8740cb4347d0b5af285c58bf726b45af206cc16fdbe79504392ce695ee66651cf0ca3e", 0xc4, 0x7fffffff, 0x0, 0x0, r3}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x6, 0x5, r0, &(0x7f0000000440)="5d547848942eefaae150e29b44fc47e3d8e88a10bd6c390554455c574658fff622c613261a514c3c38360fffb0a912846871f2ce4f6e254b1ed681254ac5ec620176a93a3ab7d02303599cf78fa56a221a3c4316e06931cfc9ebfcfcbcf65a7021f89231c4f9281352bc3886b20059a92da359e7fb3ac9cbcf37f93675498d2df2275d45333deff813ee1cd4298c99f2f69917b6ca5a6187c1b8529467f43fa9b90d0820b5901ccc", 0xa8, 0x81, 0x0, 0x0, r4}]) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r5, 0x1, &(0x7f0000000380)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000100)}]) io_setup(0x53b, &(0x7f0000000000)) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f00000005c0)={0x77359400}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r2) 05:41:26 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000240)="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") r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x20) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x20280, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000100)=r2) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x2000000000005a98) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0xec6a}) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)) 05:41:26 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000006c0)="6e6f646573e6", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 05:41:26 executing program 5: r0 = socket$inet6(0xa, 0x8000a, 0xe3bd) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x223) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000004c0)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000500)={@local, 0x35, r1}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40000, 0x0) eventfd(0x1) socket$key(0xf, 0x3, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000300)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x1, 0x4) pipe2$9p(&(0x7f0000000380), 0x84000) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r2, 0x10d, 0xbf, &(0x7f0000000140), &(0x7f0000000100)=0x4) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x64, r4, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x29}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_TYPE={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x16}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x64}, 0x1, 0x0, 0x0, 0x40094}, 0x20ac022d2b9e5481) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000040)) 05:41:26 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UFFDIO_COPY(r0, 0xc00c55ca, &(0x7f0000000080)={&(0x7f000014b000/0x2000)=nil}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) 05:41:26 executing program 3: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) execveat(r0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), &(0x7f0000000400)=[&(0x7f0000000340)='##$\x00', &(0x7f0000000380)='{em11---\x00', &(0x7f00000003c0)='\'cpuset)@proc-security\'},bdev\x00'], 0x1900) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x40, 0x0) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x18) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000004c0)) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000540)=""/238) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200000, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000100)={0x80}) socket$kcm(0x2, 0x4, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000f00200000000000020020000e8000000e800000000000000200200002002000020020000200200002002000003000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0000000000000000000000000000000100000000000000000000ffffe0000002ffffffffffffffff000000ffffffff0000000000ffffff00ffffff00ffffffff0000000000000000000000000000000069705f76746930000000000000000000000000000000000000ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008700030208000000000000000000000000000000c800e80000000000000000000000000000000000000000000000000020004e4f545241434b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00038010000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000a0000000000000048004c454400000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000000000010100008006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff000000004586ca4db34caf7af86d965315a3f882c46e27be7334c8"], 0x350) setsockopt$sock_attach_bpf(r2, 0x6, 0x17, &(0x7f0000000140)=r1, 0x4) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000009c0)={'filter\x00', 0x7, 0x4, 0x4a8, 0x140, 0x140, 0x0, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f0000000180), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@local, @local, @dev={0xac, 0x14, 0x14, 0x16}, 0x4, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="edd14019a3b5", @empty, @local, @local, 0xf, 0xffffffff}}}, {{@arp={@multicast1, @rand_addr=0x1, 0xff, 0xffffffff, @empty, {[0xff, 0xff, 0xff, 0x0, 0xff, 0xff]}, @empty, {[0xff, 0xff, 0xff, 0xff, 0xff]}, 0x3ff, 0x0, 0xfff, 0x9, 0x6, 0x100000001, 'syz_tun\x00', 'team0\x00', {0xff}, {0xff}, 0x0, 0x220}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @multicast1, 0x2, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$setperm(0x5, r3, 0x20000000) splice(r2, &(0x7f0000000240), r1, &(0x7f0000000280)=0x50, 0xb5, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r4, r5+10000000}}, &(0x7f0000000480)) 05:41:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x3f, &(0x7f0000000280)="025cc81300145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) accept4$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c, 0x800) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) 05:41:26 executing program 6: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) fchown(r0, r1, r2) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000180)=0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='net/udplite6\x00') setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) ioctl$LOOP_SET_FD(r0, 0x4c00, r4) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) r5 = pkey_alloc(0x0, 0x3) pkey_free(r5) 05:41:27 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000080)={0x80, 0x9, 0x4, 0x0, 0x0, [{r0, 0x0, 0x2}, {r0, 0x0, 0x81}, {r0}, {r0, 0x0, 0x55d}]}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000001c0)={0x7, 0x7, 0x7, 0x0, 0x0, [{r0, 0x0, 0x5}, {r0, 0x0, 0xfffffffffffffe57}, {r0, 0x0, 0x10001}, {r0, 0x0, 0x7}, {r0, 0x0, 0x6}, {r0, 0x0, 0x9}, {r0, 0x0, 0xac6a}]}) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='memory.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x371602, 0x0) sendfile(r1, r2, 0x0, 0x4) 05:41:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000006c0)="6e6f646573e6", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 05:41:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000006c0)="6e6f646573e6", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 05:41:27 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000280)) io_getevents(0x0, 0x0, 0x0, &(0x7f0000d83f60), &(0x7f00005cfff0)={0x4000000000001, 0x7}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080), 0x4) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 05:41:27 executing program 6: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) fchown(r0, r1, r2) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000180)=0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='net/udplite6\x00') setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) ioctl$LOOP_SET_FD(r0, 0x4c00, r4) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) r5 = pkey_alloc(0x0, 0x3) pkey_free(r5) 05:41:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x200) write(0xffffffffffffffff, &(0x7f0000000000)="4390ba478c41f5267ad19746416d88cad203f3a1c877630196e7f6c159da17ab9084beacde907d2c", 0x28) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000001140)=0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000140)={r1}) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000180)=0x20040, 0x4) sendmmsg(r1, &(0x7f0000002000), 0x0, 0x0) getitimer(0x3, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040)=0xfffffffffffff803, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 05:41:27 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4000, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000240)={0x0, 0xcf, &(0x7f0000000140)="927f30bb3d7b602b39c5c40071d3607af4a0d2edb7e5815d492f1af74d14e5a877885542891a2142fd6702ebf6822c33a8ee01eefd9b54947f1f156c7ee323ad89739bdb05e5306ab77afdef4f07fbe8e9444251e5c71923445ec9dc9909f6d441372daae6e7cd8f84e85e70c04eb52cc3ab77b43668e947c8976e96a3f0447fed33810ab35de7411314097d6f873ab3699546809b4e015a1e191338fd3400afcae2461a4fac27382c10c34bfc9e8f3c86ea5368edf8b446f5a3e13902bd308004dc553d3201ef4487479ce0b9c72f"}) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r3, 0x6, 0x21, &(0x7f0000000040), &(0x7f0000013000)=0x221) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 05:41:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') accept4$unix(r1, &(0x7f0000000240)=@abs, &(0x7f0000000200)=0x6e, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b7000000", @ANYRES16=r2, @ANYBLOB="00022abd7000fbdbdf25030000003c0002000800080002ffffe1080002004e23000008000500008000000800060037e70000080008008feeffff080003000000000008000900600b000008000500010100000800050007000000"], 0x60}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x1}, 0xc) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000480)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000040)={0x4}) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 05:41:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 05:41:27 executing program 1: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/snmp\x00') bind$netlink(r0, &(0x7f00000003c0)={0x10, 0x0, 0x25dfdbfc, 0x400000}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="006400ecff0345") getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000140)={0x0, 0xff, 0x6, 0x1, 0xebd5, 0xf8b, 0x9, 0x9, {0x0, @in6={{0xa, 0x4e20, 0x8, @mcast1, 0x79b}}, 0x1000, 0x6, 0xfff, 0x7}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000240)={r2, @in={{0x2, 0x4e21, @multicast1}}, 0x10000, 0x1, 0x1, 0x100000001, 0x8001}, &(0x7f0000000300)=0x98) getdents64(r1, &(0x7f0000000df0)=""/528, 0x7f355eb8) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000340), 0x4) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000040)=""/153, &(0x7f0000000100)=0x99) 05:41:27 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x3, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c340", 0x2, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000500)="d0", 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) read(r0, &(0x7f0000000680)=""/206, 0xce) poll(&(0x7f0000000080), 0x2000017d, 0x0) 05:41:27 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_script(r0, &(0x7f0000000440)={'#! ', './file0', [], 0xa, "96de86d81aacdb3ba584580de2bfff37e108271616dfd5e3fb5cabab678bd9cf0b8b1c"}, 0x2e) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66697374656d5b730200696e75787d6c3177ee76440ad2dedc6f5d20026465ce01762f616d6900000000001fcda5c7d2c983bbafa7c80c6160ed3f98dfa54e43cba16c9ec9ced788c8a1bc8b8904f4b4d87291122eb819f34de8a7a41eb4baeaba"], 0x30) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, 'eth0'}, {0x20, '#! '}, {0x20, '${'}, {0x20, '/dev/sg#\x00'}, {0x20, '#! '}], 0xa, "00fbdd695d"}, 0x2a) write$binfmt_script(r0, &(0x7f0000000500)={'#! ', './file0', [{0x20, 'vmnet1ppp1system[selinux}lo]'}, {0x20, '/dev/sg#\x00'}]}, 0x32) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_script(r1, &(0x7f00000005c0)={'#! ', './file0', [], 0xa, "259e150cb3a7c15dd7b4458980d12b9e73f5a5ae6b485dce868bf9291c06b2c3d063d0c8ed06843f0d"}, 0x34) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x23b) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") writev(r0, &(0x7f0000000340)=[{&(0x7f0000001580)="32fc05d612a6f355af98729a47eab1a4af83ebbfe467efa4ac01b3f8951c55a58b93a32c51216619982c7971ee04", 0x2e}], 0x1) write$binfmt_script(r0, &(0x7f0000002640)=ANY=[@ANYBLOB='#! ./file0 proc wlan0%,,+{eth1& nodev trusted& $'], 0x30) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e2f66696c65300aff510d0e54589ea2fe9f6f075f83826f97824f0a40b2f99773d79ed5df000000000000"], 0x2e) write$binfmt_script(r0, &(0x7f0000000740)={'#! ', './file0', [], 0xa, "13e3ba94bb0431b77d7c84290fe8d64cf0d8560f2323486051bc6bb4a4a586b84416176bfd"}, 0x30) write$binfmt_aout(r0, &(0x7f0000000480)={{}, "b9f750fc69151dd72618a8e67ba47396"}, 0x30) 05:41:27 executing program 5: r0 = socket(0x1e, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) r2 = socket$netlink(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r3, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000100)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3f9}, 0x2cb) bind$packet(r0, &(0x7f00004a9000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local={[], 0xffffffffffffffff}}, 0x0) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "02ed01000000000000000001e527cc573c5bf86c483700c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f9b1ff010003000024e7af50dd0700000000000000e3ad316a19830000000000000006cb24281e2780e503000076c3979ac40023bd07020078a1dfd300881a8365b186827436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00008b2000)}, 0x0) 05:41:27 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x2, 0x4000) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000180)={0x2, 0x0, [0x0, 0x0]}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)={@multicast2, @loopback, 0x0, 0xa}, 0x157) fsetxattr(r1, &(0x7f00000001c0)=@random={'btrfs.', '/dev/audio#\x00'}, &(0x7f0000000200)='\x00', 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f00003fdff5)={@multicast2, @dev={0xac, 0x14, 0x14, 0xa}, @rand_addr}, 0xc) io_setup(0xb1, &(0x7f0000000000)=0x0) io_pgetevents(r2, 0x6, 0x3, &(0x7f0000000040)=[{}, {}, {}], &(0x7f0000000100)={0x0, 0x989680}, 0x0) 05:41:27 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) mmap(&(0x7f0000c36000/0x4000)=nil, 0x4000, 0x0, 0x40110, r0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) ioprio_get$pid(0x2, r1) [ 203.873430] sg_write: data in/out 1936287243/2 bytes for SCSI command 0xce-- guessing data in; [ 203.873430] program syz-executor6 not setting count and/or reply_len properly 05:41:27 executing program 0: r0 = memfd_create(&(0x7f00000006c0)="6e6f646573e6", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) 05:41:27 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0xf0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000040)=0x7, 0x8) recvfrom$inet(r0, &(0x7f0000000640)=""/4096, 0x1000, 0x0, 0x0, 0x0) 05:41:28 executing program 1: unshare(0x20400) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x200000, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)=0xdb) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e22, @remote}], 0x10) ppoll(&(0x7f0000000340)=[{r0}, {r2}], 0x2, &(0x7f0000000380)={0x77359400}, &(0x7f00000003c0), 0x8) [ 204.026482] sg_write: data in/out 1818846731/2 bytes for SCSI command 0x6c-- guessing data in; [ 204.026482] program syz-executor6 not setting count and/or reply_len properly 05:41:28 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xd) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x101000, 0x0) r2 = memfd_create(&(0x7f00000000c0)='/7*user-\x00', 0x9d87e05ff23aeea8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) [ 204.123928] sg_write: data in/out 1818846731/519 bytes for SCSI command 0x8b-- guessing data in; [ 204.123928] program syz-executor6 not setting count and/or reply_len properly 05:41:28 executing program 0: r0 = memfd_create(&(0x7f00000006c0)="6e6f646573e6", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) 05:41:28 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x210681, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000280)="2ce7ff3ca38314bd917663223ccec1ff646a836a691aaa3f669b0787596fcaac23912c43d2c1b58e1f1d48e9098774461d29eb595cd46120a84e9e5fa57dc77374b8acc2aecafb1231e73260f779a909a415453fb99532ddae09e9cc0a50aa4a201a31cd96338f7ab22cf907811406ae6e48188f33f9c0bc8a2829ffc36d470c98953fbf511f4f9e75") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @multicast2}}}}, &(0x7f0000000080)=0xb0) 05:41:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040)=0x5d, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="6e65742f6d7538a813f010240700") r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") open(&(0x7f0000000080)='./file0\x00', 0x40, 0x3) sendfile(r1, r2, &(0x7f0000000000)=0x4, 0xb20) [ 204.225868] sg_write: data in/out 1818846731/2 bytes for SCSI command 0x6c-- guessing data in; [ 204.225868] program syz-executor6 not setting count and/or reply_len properly [ 204.226132] sg_write: data in/out 1818846731/519 bytes for SCSI command 0x8b-- guessing data in; [ 204.226132] program syz-executor6 not setting count and/or reply_len properly 05:41:28 executing program 2: setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x0, 0x20}, 0xc) r0 = syz_open_dev$adsp(&(0x7f0000000340)='/dev/adsp#\x00', 0xfffffffffffffffe, 0x525002) ioctl$KDDELIO(r0, 0x4b35, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000000c0)=r0) bind(r1, &(0x7f0000000040)=@in={0x2, 0x4e22, @multicast2}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000013000000000000000000000000000000000000000000000000000000ff020000000000000000000000000001000000000000000000005eb62c0ece70dad9d93a4381eb000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xfdf7}, 0x8}, 0x0) 05:41:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x2, 0x270, [0x200003c0, 0x0, 0x0, 0x200005d0, 0x20000600], 0x0, &(0x7f0000000040), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x2e8) 05:41:28 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1ff, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040a07031dfffd946fa2830020200a0004000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@l2={0x1f, 0x4, {0x5, 0x5, 0xa6, 0x3, 0x101, 0x4}, 0x22, 0x8}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="f1ad8d05fbb69c0f028ccc2698051c04878a3877e0ecc2542f0296d1d62a3d7538f7031953c36d72781014f6bec9694dbfeacc55b276535cf7d5ea99895cb77fd5564f98fb9f81ab59abb3af030d19911141bb5ab5c5ee5f50d02c29198e3ba1c09a18d01402aa43e4916bda793801fea3fd57f78a63533aa38ca81eb2c145f6d43248d987e79c30ce75a057c9b79b926ab8e35542e3d97cd16188cfa5e98e730bdf36300283675e7c9e7ce9591340412539cb9b6ee3f54aaa75dac81a2073bb1e66598bea724e8a0cf79971e94c520dcd82c3c5e8e5c427224ca5fd445aa17f", 0xe0}], 0x1, 0x0, 0x0, 0x4000}, 0x0) 05:41:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000080)=ANY=[@ANYBLOB="7d34ba6135c3e2d374d519b4bdc203111e704cbaba9b4df7e8386f4471aa7517560f17c7d0d5f70195f56065604af6aef8a07a2c181314ef459fac092f61fe57de378ccfdfea56f18eebe72c22412dbcebb3aa5d884199e8ba38d5ef0355675385cf5d120fc9e483"], 0x8) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 05:41:28 executing program 0: r0 = memfd_create(&(0x7f00000006c0)="6e6f646573e6", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) [ 204.556107] netlink: 20 bytes leftover after parsing attributes in process `syz-executor7'. [ 204.583853] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 204.601498] netlink: 20 bytes leftover after parsing attributes in process `syz-executor7'. 05:41:28 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x1, 0x4097, 0x1f}, 0x10) ioctl(r1, 0xc1004111, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="d7e494b5b830dfab8a8800f2c003d200", 0x1c6) 05:41:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bond0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e24, @remote}}, 0x8, 0x80, 0x1f4000000000, 0x6, 0x10}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000240)={r3, 0x20, 0x8, 0x4, 0x6, 0xffff}, &(0x7f0000000280)=0x14) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 05:41:28 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x9, 0x101000) ioctl$KDMKTONE(r0, 0x4b30, 0xa0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @dev, @multicast1}, &(0x7f0000000180)=0xc) accept4$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002bc0)={{{@in6=@ipv4={[], [], @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f0000002cc0)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000002d00)={@local, 0x0}, &(0x7f0000002d40)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002d80)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@local}}, &(0x7f0000002e80)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000002ec0)={@local, @empty, 0x0}, &(0x7f0000002f00)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000004640)={@loopback, @dev, 0x0}, &(0x7f0000004680)=0xc) accept4(r0, &(0x7f00000046c0)=@hci={0x1f, 0x0}, &(0x7f0000004740)=0x80, 0x800) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004780)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000004880)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000048c0)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f00000049c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000004bc0)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005000)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000005100)=0xe8) accept$packet(r0, &(0x7f0000005140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000005180)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000051c0)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000052c0)={'bridge0\x00', 0x0}) accept$packet(r0, &(0x7f0000005340)={0x11, 0x0, 0x0}, &(0x7f0000005380)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000053c0)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f00000054c0)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000005500)={0x0, @rand_addr}, &(0x7f0000005540)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000005640)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000005f40)={&(0x7f00000000c0), 0xc, &(0x7f0000005f00)={&(0x7f0000005680)={0x864, r1, 0x400, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r2}, {0x21c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r6}, {0x178, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x507a}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}]}}, {{0x8, 0x1, r12}, {0x108, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}]}}, {{0x8, 0x1, r15}, {0x170, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r19}, {0x21c, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x8, 0x65d, 0xffffffffffffffdb, 0xddb13e8}, {0x100, 0x8, 0x1, 0xa68a}, {0x4, 0x2a55, 0x100000000, 0x6}, {0x4, 0xffffffff, 0x3c, 0x9d9}, {0x9e1, 0x3, 0x0, 0x9}, {0x7, 0x2, 0x100, 0x4f}, {0x9, 0x75, 0xfff, 0xca2f}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x10000}}, {0x8, 0x6, r20}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x3, 0x3, 0x8, 0x400}, {0x7, 0xf5e, 0x5, 0x7f}, {0xa22b, 0x4, 0x2, 0xca000000000}, {0x5, 0x578, 0x180, 0xfffffffffffffff9}, {0x80000001, 0xbcb4, 0x7, 0x8f}, {0xffffffff, 0x0, 0x100, 0x4}, {0x9, 0xdc26, 0x3ff, 0xeb3f}, {0xf8d, 0xfffffffffffffe00, 0x4, 0xfffffffffffffffe}, {0x80000001, 0x0, 0x4, 0xfffffffffffffc01}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r21}}}]}}]}, 0x864}, 0x1, 0x0, 0x0, 0x8004}, 0x4000881) r22 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r22, 0x1, 0x1c, &(0x7f0000000000)=""/58, &(0x7f0000000080)=0x3a) 05:41:28 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85714070") r1 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x400) r2 = shmget$private(0x0, 0x2000, 0x9bf78c03f405449b, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000200)=""/224) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local, 'team0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000000000)=[{{&(0x7f0000000600)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x2c1, &(0x7f0000000940), 0x10000000000000a1, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000000901000067534f59cb08668900e1b11aa39277325c33c965d0a79753334630332c9f4241fc10f27ac0c4bde1e35f8776707c70499122203c5d102903faa97ff6da4a7629e3ade57856a7bf0368199fe802de5764be48fe421bd593b7333087df5d0ccba54abd6ee02d40a75d0a5f1840f33026e5a7608a4f6f0794e2cbe8ddfb1dc311ec0ce63f25aac83c1f04d343323e6234450baeb03ac74f1c7d77e5b9431396f1891dc7ec24c7b6cb77a7d2b3ff43c2a6d847fee636fd4d4e5f6ada14ca5afb751b6cb2bc7e486611b79c6274c738c192f0a563dd765b6ca922d9dc8f0928f783996db67373cc6699c0eae96109"]}}], 0x40001b7, 0x0) 05:41:28 executing program 1: r0 = socket$inet6(0xa, 0xffffffffffff, 0xffffffffffffff81) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") bpf$PROG_LOAD(0x5, &(0x7f0000269fb8)={0x1, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000009500000000000000"], &(0x7f000039cff6)="7379e66b616c6c657200", 0x8, 0x1000, &(0x7f000039c000)=""/4096}, 0x48) 05:41:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000006c0)="6e6f646573e6", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 05:41:28 executing program 4: r0 = socket$inet6(0xa, 0x7ffee, 0x72) ioctl(r0, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85715070") r1 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x10012, r1, 0x0) fstatfs(r1, &(0x7f0000000580)=""/4096) 05:41:29 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000006c0)="6e6f646573e6", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 05:41:29 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000380)='sessionid\x00') exit(0x0) process_vm_writev(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=""/74, 0x4a}, {&(0x7f00000000c0)=""/234, 0xea}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=""/218, 0xda}, {&(0x7f0000000300)=""/51, 0x33}, {&(0x7f0000000340)=""/18, 0x12}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/182, 0xb6}, {&(0x7f0000000580)=""/202, 0xca}, {&(0x7f0000000680)=""/108, 0x6c}], 0xa, &(0x7f0000000d00)=[{&(0x7f00000007c0)=""/254, 0xfe}, {&(0x7f00000008c0)=""/182, 0xb6}, {&(0x7f0000000980)=""/75, 0x4b}, {&(0x7f0000000a00)=""/200, 0xc8}, {&(0x7f0000000b00)=""/138, 0x8a}, {&(0x7f0000000bc0)=""/178, 0xb2}, {&(0x7f0000000c80)=""/93, 0x5d}], 0x7, 0x0) sendfile(r1, r1, &(0x7f00000001c0)=0x8000000000000, 0x3f09) 05:41:29 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4200, 0x0) r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000500)="abc0b501df7e", &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000001600)}) 05:41:29 executing program 7: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000003980)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000002c0)) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f00000000c0)=&(0x7f0000000080)) 05:41:29 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0xd, 0x1}, &(0x7f0000000000)) r1 = eventfd(0x80000002) write$eventfd(r1, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x6) tkill(r0, 0x1004000000016) 05:41:29 executing program 4: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000100)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10, 0x80000) setsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000000180)={@broadcast, @remote, @local}, 0xc) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000200)=""/246) unshare(0x20400) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$EVIOCGREP(r1, 0x40107447, &(0x7f0000000000)=""/174) 05:41:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000180)='/dev/md0\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x1000000) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x10040) getpeername$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xb, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1588, 0x0, 0x0, 0x0, 0x8000}, [@call={0x85, 0x0, 0x0, 0x3e}, @call={0x85, 0x0, 0x0, 0x39}, @alu={0x7, 0x9, 0xf, 0x7, 0x9, 0xffffffffffffffff}, @alu={0x7, 0xfff, 0x7, 0x6, 0x7, 0x50, 0xfffffffffffffff0}]}, &(0x7f00000001c0)='GPL\x00', 0x3, 0x0, 0x0, 0x41f00, 0x1, [], r3, 0xf}, 0x48) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x7) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f00000000c0)) 05:41:29 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000180)={0x7, [0x0, 0x7fff, 0x3, 0xffffffff, 0x9, 0x80000001, 0x9]}, 0x12) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xffff, 0x80) accept4(r2, &(0x7f0000000080)=@hci, &(0x7f0000000100)=0x80, 0x80000) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x7f02) r3 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r3, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 05:41:29 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000006c0)="6e6f646573e6", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) 05:41:29 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0xffffffffffffffff, &(0x7f0000000000)=0xfe, 0x100000001, 0xfffffffffffffbff) get_mempolicy(&(0x7f0000000040), &(0x7f00003e8000), 0x401, &(0x7f0000336000/0x3000)=nil, 0x2) 05:41:29 executing program 2: clone(0x68002000, &(0x7f00000002c0), &(0x7f0000000200), &(0x7f0000000280), &(0x7f00000003c0)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2001, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000040)) 05:41:29 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000006c0)="6e6f646573e6", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 05:41:29 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x401}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x800, 0x2}, 0x20) 05:41:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000001c0)=0xc) getpgid(r1) listen(r0, 0xffefffffffffff7f) inotify_init1(0x80000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000140)='0', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f0000000180)=0xb0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r3, 0x3}, 0xc) 05:41:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x10000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000001c0)={0x2008}) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000080)=""/79) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl(r3, 0xffff, &(0x7f0000000280)="0a5cc80700315f85714070") writev(r2, &(0x7f0000000000)=[{&(0x7f0000000280)="290000002000190000003fffffffda060200000000e80001060000040d000300ea1100000005000000", 0x29}], 0x1) 05:41:29 executing program 0 (fault-call:3 fault-nth:0): r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000006c0)="6e6f646573e6", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 05:41:29 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000000)=@buf={0x1000, &(0x7f0000000140)="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"}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x0, &(0x7f000039a000)=[{0x29, 0x662, 0xffffffffffffffff, 0xfffff000}, {0x6}]}, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000001140)=@req={0x28, &(0x7f0000000080)={'veth1_to_bridge\x00', @ifru_data=&(0x7f0000000040)="a02a4e294df4671033cba7a1232121e48263defbd911c4890aefdc4a5e29f521"}}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001180)='/dev/snapshot\x00', 0x81, 0x0) ioctl$KDSETLED(r2, 0x4b32, 0xfffffffffffffffb) socket(0x19, 0xb, 0x51a) [ 205.813460] IPVS: ftp: loaded support on port[0] = 21 05:41:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000200)={{0x2, 0x1, 0x8, 0x3, 0x4}}) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)=0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x40000, 0x0) ioctl$EVIOCGLED(r4, 0x80404519, &(0x7f0000000180)=""/122) timer_settime(r3, 0x0, &(0x7f000006b000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) r5 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x101000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r5, 0x54a2) prlimit64(0x0, 0xb, &(0x7f0000000000), &(0x7f00000000c0)) tkill(r2, 0x8001004000000016) 05:41:30 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x88) recvmmsg(r0, &(0x7f0000000fc0)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)=""/206, 0xce}}], 0x1, 0x0, &(0x7f0000009dc0)) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000300)=0xffffffffffffffff, 0x4) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x210a00) ioctl$RTC_PIE_OFF(r1, 0x7006) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'syzkaller0\x00', 0x2}, 0x18) r2 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r2, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x2b6}, 0x8000) sendto$inet6(r2, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000), 0x1c) 05:41:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x10000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000001c0)={0x2008}) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000080)=""/79) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl(r3, 0xffff, &(0x7f0000000280)="0a5cc80700315f85714070") writev(r2, &(0x7f0000000000)=[{&(0x7f0000000280)="290000002000190000003fffffffda060200000000e80001060000040d000300ea1100000005000000", 0x29}], 0x1) [ 206.324439] IPVS: ftp: loaded support on port[0] = 21 05:41:32 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x100000000000003, 0x0, 0x1, 0x1, 0x884}) socketpair(0x10, 0x5, 0xffffffff, &(0x7f0000000000)={0xffffffffffffffff}) write$P9_RWRITE(r1, &(0x7f0000000040)={0xb, 0x77, 0x1, 0xb1fc}, 0xb) 05:41:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$getflags(r0, 0x40b) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000006c0)="6e6f646573e6", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 05:41:32 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r0, 0x0) socket$pptp(0x18, 0x1, 0x2) 05:41:32 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x1f) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x18008}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 05:41:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400060028925aa8000000000000008000f0fffeffe809000000fff5dd000000100001000204080041e0032a5347e86d", 0x58}], 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) 05:41:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) unshare(0x20400) r2 = epoll_create1(0x0) close(r1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001200)='oom_score_adj\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x80) sendfile(r3, r3, &(0x7f0000000040), 0x100000001) 05:41:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1f) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000002c0)={r0}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000300)={'HL\x00'}, &(0x7f0000000340)=0x1e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)=':]%[ppp1\x00'}, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000003c0)='eql\x00') getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0x26, "34b3c8e7a4e688ba82dc67f7989cc42313d4d18f366fa191b2b819148ebc2708e2b9c760764d"}, &(0x7f00000000c0)=0x2e) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000400)='bcsf0\x00') getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000140)={r4, @in6={{0xa, 0x4e21, 0x1000, @mcast1, 0x6}}, [0x8, 0xbe, 0x90fd, 0x8, 0xf2, 0x9, 0x2, 0x8, 0x4, 0x2, 0x3, 0xffffffff, 0x69, 0x6, 0x800]}, &(0x7f0000000240)=0x100) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000280)={r5, 0x401, 0xffffffff}, 0x8) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000380)=0x7) 05:41:32 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000480)="0a5cc80700315f85715070") r1 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x1, 0x2) pread64(r2, &(0x7f0000000140)=""/107, 0x6b, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000340)='cgroup.controlle^s\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000000)={0x0, 0xffff}, &(0x7f00000001c0)=0x8) openat$cgroup_subtree(r2, &(0x7f0000000280)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000200)={r4, 0x8}, &(0x7f0000000240)=0x8) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000000040)={0x78d8, 0x3ec5, 0x5, 'queue0\x00', 0x400}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000640)=""/4096) 05:41:32 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000280)='\x00', 0x10002) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getpeername$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) recvfrom$packet(r1, &(0x7f0000000000)=""/200, 0xc8, 0x42, &(0x7f00000001c0)={0x11, 0xff, r2, 0x1, 0x5, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 05:41:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="6e65742f617270004af545653b110c0f61d784ea2e5b693017326ed902f1675546458418f2348139511175a318d1d0a01a") r1 = syz_open_procfs(0x0, &(0x7f0000000500)='net/connector\x00') r2 = msgget(0x2, 0x40) msgsnd(r2, &(0x7f0000000300)={0x2, "be642ea4c520cbda5a023026fb008b294c685b1909b4ad79da7933f6b6d217955dfecad06152f2ad42a3fbaadbb68a5ded71a4cfdc33645da6bf923767fc4180b38ca03ef0ac00bf59ab8710adde29fdb66ffa23977815d8fec4a7ab87fa9afc8f61eb3cd80d6077226ad9b16e71a8299d55e826c3503ffaec98d29eed7fa78cf5628981c3511088eb7bcd43f2d1d0555e39d7435294756ffbf0618dc604e98335adfe0a6bac4826ce68b2788548b9c81fad3d73897c02aa84fe8439ca4d45c1fc337e2f79ffc1a1d982886a66fd729d89b540"}, 0xdb, 0x800) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = socket$key(0xf, 0x3, 0x2) ioctl(r4, 0x8912, &(0x7f00000002c0)="025cc80700145f8f764070") linkat(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00', 0x1000) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000280)=0x0) capset(&(0x7f0000000400)={0x19980330, r5}, &(0x7f0000000440)={0x1, 0x1, 0x98, 0x8001, 0xf275, 0x9}) sendfile(r1, r0, &(0x7f0000000040)=0x5d, 0x79fffff8000000) recvfrom$unix(r1, &(0x7f0000000100)=""/206, 0xce, 0x40000000, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) 05:41:32 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x1fffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0xec20000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000040)=""/146, 0x92, 0x0) flistxattr(r0, &(0x7f0000000000)=""/20, 0x14) r1 = dup3(r0, r0, 0x80000) ioctl$RTC_AIE_OFF(r1, 0x7002) 05:41:32 executing program 1: unshare(0x20400) signalfd(0xffffffffffffff9c, &(0x7f0000000040), 0x3) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x2001) 05:41:32 executing program 7: ioperm(0x0, 0x2, 0x0) ioperm(0x0, 0x400, 0x1) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x20, 0x1) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000080)={0x0, 0x7fffffff, 0x9, {0xdfe, 0x4}, {0x1000, 0x7ff8000000000000}, @ramp={0x8, 0x1, {0x1f, 0x7498, 0x10001, 0x8}}}) 05:41:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x31d, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x4, 0x1) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x27, &(0x7f00000000c0)={@remote, @local, 0x0}, &(0x7f0000000100)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000140)={@dev={0xac, 0x14, 0x14, 0xb}, @local, r2}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r3, &(0x7f0000000100), 0x2000000000000314, 0x10400003) 05:41:32 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000140)={0x0, 0x0}) r2 = getpgrp(r1) r3 = syz_open_procfs(r0, &(0x7f0000000180)='net/ip6_tables_targets\x00') ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00000001c0)=r0) process_vm_readv(r2, &(0x7f00000023c0)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/148, 0x94}], 0x2, &(0x7f00000036c0)=[{&(0x7f0000002440)=""/111, 0x6f}, {&(0x7f00000025c0)=""/4096, 0x1000}], 0x2, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f00000013c0)=@security={'security\x00', 0xe, 0x4, 0x370, 0x0, 0x1e0, 0x0, 0x1e0, 0x0, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x4, &(0x7f0000000100), {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @remote, 0xdb, 0x1, [0x15, 0x28, 0x1, 0x31, 0x40, 0x16, 0x5, 0x2, 0x10, 0x18, 0x15, 0x9, 0xa, 0x6, 0x1, 0x31], 0x0, 0x68d, 0x6e5}}}, {{@uncond, 0x0, 0x98, 0xc0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x6, 0x100000000, 0x2}}}, {{@ip={@broadcast, @loopback, 0xffffffff, 0x0, 'bridge0\x00', 'bond_slave_1\x00', {0xff}, {}, 0x8, 0x1, 0x40}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote, 0x5f9, 0x9, [0x8, 0xf, 0x26, 0x5, 0x15, 0x2d, 0x2d, 0xc, 0x13, 0x3c, 0x19, 0x9, 0x36, 0x3a, 0x21, 0xb], 0x3, 0x0, 0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) uname(&(0x7f0000000000)=""/171) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000200)) [ 208.785788] capability: warning: `syz-executor3' uses 32-bit capabilities (legacy support in use) 05:41:32 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getresgid(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f0000000400)) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "bcbe536e6708ac0100000005e912b6c8"}) 05:41:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000006c0)="6e6f646573e6", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 05:41:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x3, 0x280) semctl$GETPID(r2, 0x3, 0xb, &(0x7f0000000000)=""/113) r3 = getpid() pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000380)=r3) sendmsg$can_raw(r4, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x3, 0x6, 0x9, 0xff}, 0x6, 0x3, 0x0, 0x0, "6169d265b592757e"}, 0x10}, 0x1, 0x0, 0x0, 0x1}, 0x400c080) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000200)={{{@in=@remote, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000300)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', r6}) process_vm_writev(r3, &(0x7f0000000500)=[{&(0x7f00000008c0)=""/237, 0xed}], 0x1, &(0x7f0000000c80)=[{&(0x7f00000007c0)}, {&(0x7f00000009c0)=""/169, 0xa9}], 0x2, 0x0) 05:41:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000000), 0xc, &(0x7f00000004c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="f000000010002107000000000000000000000000000000000000000000000000fe80000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff00000000000000000000000000000000330000000a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000007cf54c3fb85e4c99ff3bc8183e557ea3bc35168b08394c494b7a9a94095fe2b98689823e3bdda0f188aad7b8ca88d929d65758"], 0xf0}}, 0x0) 05:41:33 executing program 7: r0 = socket(0xa, 0x1, 0x0) unshare(0x8000400) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000340)={0x6, @dev, 0x0, 0x0, 'fo\x00'}, 0x2c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @broadcast}}}, &(0x7f00000000c0)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r1, 0x80000001}, &(0x7f0000000140)=0x8) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000180)='syz0\x00') 05:41:33 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.weight\x00', 0x2, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='./cgroup\x00', 0xffffffffffffff9c}, 0x10) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f00000001c0)={{0x0, 0x2, 0xfffffffffffffffb, 0x5, 'syz0\x00', 0xfffffffffffffff7}, 0x1, [0x3, 0x459, 0x10000, 0xffffffffffff4443, 0xcb, 0x526, 0x9, 0xfffffffffffffffa, 0x2, 0x1, 0x1, 0x9, 0xbdb6, 0x1, 0x10000, 0x7fffffff, 0x1, 0x5, 0x1, 0x4, 0x2, 0x101, 0x7, 0xdd3c, 0xffffffff, 0x8000, 0x200, 0xe64, 0x1, 0x7fffffff, 0x15c, 0x5, 0x5, 0x36, 0x2, 0xc5, 0x2832, 0x2, 0x3, 0xd082, 0x9, 0x63, 0x2, 0x8, 0x2, 0x7ff, 0x400, 0x5, 0x9, 0x7f, 0x4, 0xdd, 0x1ff, 0x100, 0x6, 0x4, 0xfffffffffffffffa, 0x4, 0x27, 0x1fd1, 0x9, 0x0, 0x2, 0x140000, 0x3, 0x15, 0x1, 0x7, 0x3f, 0x1f, 0x6, 0x4, 0xffffffff, 0x60558064, 0x401, 0xfffffffffffffffe, 0x5f0b, 0xfff, 0x8001, 0x5, 0x8, 0x79, 0x4, 0x19, 0x8, 0x5522f47a, 0x4, 0x3, 0x3, 0xcb66, 0x8, 0x8, 0x100, 0x3, 0xe0000000, 0x2, 0x4, 0x800, 0x0, 0x100000, 0x1, 0x40, 0x5, 0x4, 0x237, 0x4, 0x57, 0x8000, 0xd3a, 0xfffffffffffff801, 0xd21e, 0x7ff, 0x4, 0x200, 0x3, 0x7f, 0x800, 0x3b52215d, 0x8000, 0x1, 0x0, 0x3, 0x506, 0x8f, 0x80d, 0x2, 0x40, 0x7fff], {r3, r4+30000000}}) sendfile(r1, r1, 0x0, 0x7) 05:41:33 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x400369b) ioctl(r0, 0x80000001, &(0x7f0000000000)="0c06e59c27a249096a08b8b7f8ce3386567c0ffdc4f9b8b8f90c942e") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x1004}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {&(0x7f0000000080), r2, 0x1}}, 0x18) 05:41:33 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000000), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x1}) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0', "c80bd9710b5616c0cf57a32f61597eb986e1fa4623ff0320e92cca8ce4d10e93ccd7ef9661e8a087ae657dae23f7d9f1c3905b529b0173fa6616efbc991fdd5907e6ed2714a3d9317f5abb601665fccddc07f85037f94cc09c8cbeb568608cad4e5522cadb39d42667ca567a8a531a9623a43b8596e9d403eb69edfca35896eb4b42eadc53f8acb93ac4f873cd9194e8b6ee329c1feec8df8660a01711630fc5a6af32d609b0acf3460c823bc999370b95759541cb481c50ee9a982f9206f67456b5aebb01e9c6e90099f6a889329e6280288cf85725921eefe1daebe86c994f"}, 0xe4) 05:41:33 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RLERRORu(r2, &(0x7f0000000000)={0x11, 0x7, 0x6, {{0x4, 'em0&'}, 0x6}}, 0x11) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc807a851448f764070") 05:41:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000008004000000000000400100000000000098030000980300009803000004000000", @ANYPTR=&(0x7f0000000640)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000001fc9ff4ed1a4f8402417cbbc2066e637000000000000000000000000000000000000000000000000000000000000"], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000aaaaaaaaaabb00000000000000000000000000000000000000000000000000007f000001ac1414bb0f00000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0000002ffffffff00000000ffffffffffffffff0000a556ffffff00000000ffdac1b75eb9f5000000000000000000000000000000000000ff00ff0000ff0000000000000000000000000000000000000000000000000000000000000000000000ff00ffff00000000000000000000000020000100020005fffd008176657468305f746f5f7465616d0000006772653000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000200000000000000000000000f0001801000000000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000034000e408020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x4d0) 05:41:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xd09, 0x0) r1 = memfd_create(&(0x7f00000006c0)="6e6f646573e6", 0x0) sendmmsg$alg(r1, &(0x7f0000000a40)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="da4623b2490767658e5270ce29ebd94bd322bc89fb58943664b1f99c9ce01903cb5803bad5c97d769410892c388be26292889bec903064f51d0d0687eb9d0aa1b975d6bd20f51e0c20e4e575fa35bbf25584617c0dfe5f0f4bb8eb61f044b128bbe1186e0f28a762cabdd5bd7632a9becc2747d1e263cff74e9a4270eb47c192b5cc66c5454cfb7a22879e0ddb2d5ec7f382e1960be458", 0x97}, {&(0x7f0000000140)="95cd216e9457ca6778ff86e456aa7727a0a246cf576876e04768f407570a172e1911be1cc704d877eef3132fd4fd46df95a0dbc71887a65cb5228d9545ec9bdfd4f984e6c53ac26a64b1a50100fbe421bb38a7bf4bd4df037ad4add1501c21470e3a3a81f26324d331b45648ecd1b17e", 0x70}, {&(0x7f00000001c0)="ae8f293d20981af92659aa9430ee3890f41ef0457310fa78265ebba8c6f7899b60fc56a9dcd6bb8346dc9bc3293dbceb9e43f0859a74fc980b87de2466ea719a9399c1eb4c0f5059a884cdaefc3ab67b0d22bfd236e579c708304fdd0b796818c5818879", 0x64}], 0x3, &(0x7f0000000240)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0xa8, 0x117, 0x2, 0x8d, "cefe64d7444b2e602d9e407c94208c3e4b3e4aa5794ea2bea00ec166f3419e0314b19090f9e9c27ce97626206fdaece229a09d448affcd8dd8fec84c6bb018d306f6b9860272b1c47d85fcf84bd33ffdf5dc6880ab719d7eb772b2b8a2f50b204319df6886c81262d0e98cad75af8c9689b4d89ab4cbed1338b73dbe27f514c76c6eab6ca43c39d986ec61540a"}, @assoc={0x18, 0x117, 0x4, 0x1b}, @op={0x18}], 0xf0, 0x20040081}, {0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)="931409d30253f2e53aaa580a0c98592ff3ab371061e6645401ad300eaf3208adbf3eb7f5299ce4152f861e", 0x2b}, {&(0x7f0000000380)="1459c5933202a3afec323d4eab85a4f8fb0aa659a103c360c48542bd7305b5a59b8b45f7fcdddfbfe750c0876f5c2b84ee", 0x31}, {&(0x7f00000003c0)}, {&(0x7f0000000400)="7e15ec9f82ec0b6b5f2fe93802e614163ab515ab4a6c222f1a73845db0f59323e2003ffe135f697bf1ea2e74a5a5583f8e7f039445f35e73010132774ba425101d4e13e7cb5490fbf6eeb97356335263bd90203b781763078d869ffc45abf4944eaeda63e7b3afad89f55c6a2d37628c335a05370db0547ae1842255", 0x7c}], 0x4, &(0x7f00000004c0)=[@iv={0xc8, 0x117, 0x2, 0xb2, "2f4c1ede9b88bd2ac0033db2fdda55673a129ca9f3ebc518db144263d82cd0ef57c1c1c0386def5ec166d4f2009045b90bd3fd3813a172521856e1785daac75808617d08ac633ce7b1001356dcdf739500e2fa4d638e9434aef86f34f1e08d585b4e441c2176dea0a3943e6e1ba0d1c7617e088b7dcb58d4010b4f7762017a42b97b82108e7c720da01b0a88c431438805f411066c5ea5fef8f0d48511366ebebf82c4a785239d3d3c335794956f5b2b124f"}, @iv={0xa8, 0x117, 0x2, 0x8d, "c882407373a8139ec76235f8592e0b2a24516d0deed59a2d36a9cc58dbe2e52f2cd447254ee61296afe7834acf6c79c2bcdc552f453f0a0711e8d5edb1ee157743a9964c7146e15458d267203c2fd8abf4df79ae11fa5351656a57cb02521598228a2fdb8481c3aff62629a637077811739637b659ccb41591cec6fa7704dba0a1f3b7712436be7eae06f446a2"}, @assoc={0x18, 0x117, 0x4, 0x132f7c67}], 0x188, 0x10}, {0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000700)="d0ceebb3180778218b87ffb830e9b13463f650739fa290ef6b74e6e252a1082e80a7dc12fb517f3ad32a6a022faaa4cab571eec5272463e199657f6a0d388ba39fdfd7123bac80bdd224b84803e839b1a2d92636f27d74300d499a184339126eabb502f530a84236383dfded", 0x6c}], 0x1, 0x0, 0x0, 0x4015}, {0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000780)="0a9aa542f4dfa9ee939a807cf1fb3d0a46aab5bfb9f85dcff19b8b04305d50cd26ade99c99f51ad89cf2d750da8cf6359e2af4e915ebc54e7ff23593c4c017eb3a93e6516ab58223361ff6e0ab265d9f796183b86bb3cea6a5931879e94fdab41512b3b749e2af1edc18001dd6b29f78a9a9df7ca05e5eb88a4d2be813db526d200ae160fa7eaf0d068a8fda6095b4a8975ccf00098bae69737042c87c5f3d85d90e9723c3d00ce93b39b77da531ce4d13b242f8caf040e04a025913e50fc52afb47e9b578c7ed859037793cb9c211c329326541ec21a78b3b4e235e81d0290097bc99e91bacf03cb5ca272b6c", 0xed}, {&(0x7f0000000880)="3b7aa59c9460b3c8d778d4d04cd775a6599dbeffd49e9462522b1fd4cf43358561ef84dd5ebd77f0386b05a82098fc84013b8a32bbb3cbfeca2d969a84f505e261", 0x41}], 0x2, &(0x7f0000000940)=[@assoc={0x18, 0x117, 0x4, 0x8}, @iv={0x50, 0x117, 0x2, 0x3a, "2f148331208ba5fa56073933f552160233a9076cd3b6b39dc8dfab98c0ad47888c03cf80c18ad6232edb934e98fdd37ada3dc7d0617164fc96fd"}, @assoc={0x18}, @iv={0x48, 0x117, 0x2, 0x2f, "6316bda689917fcc2e8f73d5fc33e3775a5abda6c5f271029d2a565b01e6043eeb5be8060e02b49a035ca0468bfea0"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0xf8, 0x4}], 0x4, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 05:41:33 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = msgget(0x1, 0x4) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)={0x0, 0x0}) r7 = gettid() msgctl$IPC_SET(r1, 0x1, &(0x7f0000000300)={{0x8, r2, r3, r4, r5, 0x10, 0x7}, 0x7fffffff, 0x3, 0x7, 0x3, 0xce, 0x401, r6, r7}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@mpls_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14}}, 0xfe6a}}, 0x0) 05:41:33 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.low\x00', 0x2, 0x0) pipe2$9p(&(0x7f0000000140), 0x4000) ioctl$RTC_AIE_OFF(r1, 0x7002) write$cgroup_int(r1, &(0x7f0000000040)=0x1795, 0x12) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200, 0x40) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e22}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e23, @remote}, 0x80, 0x89, 0x1ff, 0x1, 0x2, 0x0, 0xff, 0x10000000, 0xfffffffffffffffa}) 05:41:33 executing program 7: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000080)=0x0) fcntl$lock(r0, 0x5, &(0x7f0000000040)={0x2, 0x4, 0x10001, 0x7, r1}) r2 = socket$inet6(0xa, 0x3, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x1f, @local, 0x2}}, 0x6, 0x2, 0x1, 0x3, 0x5880000000000}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000001c0)={r4, 0x1}, &(0x7f0000000200)=0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_int(r2, 0x29, 0xce, &(0x7f0000000340), &(0x7f0000000380)=0x4) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f000089b000)=0x7a2e, 0x4) connect$inet6(r2, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) sendmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="600000000000000029addb7c14000000e10984fa3279d7a9e03a22b169d736c06ab11a92f7d25adf8732400500da06ab801326406923097369430e7b3fd355cf7517deda7650790df7838405000000d04b54d5375b9d6a000000000000000000000000000000244a58480b7ea11da75edb1f1f06d9aa438c712538743d93f75f8d55ccaa94634986bd9b6b503867761850e2f7d51a46be1220b6b9c223e11efd20f401fb127c5feeedd0dc027c475ebaa4f75565041578f9b4cf3bac2744e3dfa47d0dd3673c116ae821a3fe8907117eb519aad9cd58c4"], 0x60}}], 0x1, 0x0) 05:41:33 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8001, 0x402000) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)=0x2, 0x4) r1 = socket$inet6(0xa, 0x80000, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="0000001b"], 0x4) setsockopt$inet_tcp_buf(r3, 0x6, 0x1f, &(0x7f0000000200)="86e3d5c320c0d0303e8b33433d999b72e5824e672c337f470673a60eb12fa9ad93ae5451b4df40f4bf6cacd38ea2816bfda5ca992b285a5d1980fad2904aecf1c9add097cd96b429b042c1d3db135e00811c990db33630c38cbdfd77d4f246e9e7319abc5fbbfcb4392e750dd96ee13185de21b4710f36824650fccc8b1998c9bbcf7eb92f67eff1281f3a896318937803616939319070cdf332b9b95d4007a65bf59888117e9a0422dc84a62755ac6c44d55f3b9d7f276bfa23354f08e00dbbd9a8ca761437651cf522f81e3047e487", 0xd0) 05:41:33 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1008800}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="800000001500000327bd7000fcdbdf24e85f00ff", @ANYRES32=r1, @ANYBLOB="14000000000000000000000800080002000000140006000800000021a10000faffffffff0300001400020000000000000000000000ffffe0000002080008000001000014000100ff0100000000000000000000000000010800080000000000"], 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x4) 05:41:33 executing program 3: socketpair$unix(0x1, 0x100000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x6, &(0x7f0000000240)=0x0) clock_gettime(0x0, &(0x7f00000000c0)) io_getevents(r2, 0x0, 0x19d, &(0x7f00000000c0), &(0x7f0000000000)) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140)}]) r4 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x200000) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000080)=0xfff) 05:41:33 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x80000000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000140)=0xc) r4 = getgid() sendmmsg$unix(r1, &(0x7f0000003a40)=[{&(0x7f0000001900)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003980)=[{&(0x7f0000001980)="d079d9d6802fed62902f6d9e7d17a43f45d6d8324b78b80f79e51a3b156835b595cfda7f32c4d080c662e8a4f103506de9ff389e9f96730a78752ac8242490a15fa78b4a4f63ab43294d5f7d86364e08e16b8efeb51233493faf322949cded1a84d5db1c9e6d5999923c8e82e1643793ecac284d8939a72b8739ecfaee5bd6810129c3a048dc37f9d4eac1533134ae75f60ab72d223b2cc184c13162d8971006173f5e4e43d497b7ceb04c0b33b3be9cbe0a06e4b205638fb30cf05390aeebb407dde85a766f931853b68ac20b76c2a045b9a08614e12e65d15df3580389159a865ca382ead564f67d4c4eb11e83cf62054deb0b77bdc936f6c57dc2aea0c06663646c2662ea613914fd811f5d8c8f230d7503ac9991063053a2ebd561f9a13f2cc8161bae0a7babe9b66b573599053f69013506350dfeeb27a2c7b2353a0aa91e1d8bdae98e3d3474bac7ef9b0f9ceb033a6843a8085893b11f3adfa1d07489015b88073d00e3939f21db2bb708b3714814e6ef1f61020a835045de55d5c8a38ab9b272305c6d8b4c5712f2504dc0077be8061e2cd12cd2362cc4933d40628e09547b7cba29fffd094579e213fbaefbaeba471ef62f4d4e0b3b30c33af10f333d2826752c2826e020970183009f22a8e6c7bf072376bd64bd4cf7afd9d618e3072cf13fcce8ff0b48a2bbc21bc1a4cb02a028b71011e55ec76cf38d2d79d038a3ac2ee637b44676c679f3c2dbfef20bd93ffca719a3dd0a2e39f083ba9f6c262afb230e17abc5ff16a572835f94299f172d2371c494e94109bdefb32f2658c1332f9344f297a955ea1559619b6d4f49f602e38c19ffd5a1718fd35a91e9f26c64dc11e972956be9c21fbeb7f64610ba60da8dd37ff60f5d79b95cf094edbe4940239318b3efe2c96d6cf437e2a543b1a3c2585108a366e601761f3617e0ef1fae07335582d815552095aa4aca8b4943f99753318eed733ead3b6fc3af001533d189d7e58b50c9e08a9abd12287184fcdf6575afaed354ad1a0d92f0ded72123d2aa6708e45b6f924f7f9f28e4884c0feebe59137af8aa84cd7a0494592cc8bc0a61ef6c8ca7c9b30e13782641eb158f43aa91e0ec9b43fa83b6cd8371c6b3f9e8c29a7316acbc30c1b9fcfcfa7d40b1dfca8138ef4610965d0afe760d752fb0fbbbaf0d46298a668d586f0d37fe885e0e1e3b0a02bbcea01b68d708025bd4b3ad632946777b38ea9ef3ae31e7210cffe26889aa7a79c6be8baef51fb098853c8277f53cdefba1f913e411928a992c284b7629c925b2da096b351e2a71ec4f61ce2f9d42e045d8dba0c865bb45b3cbf25a164adb5eda6cc7755a744c1b3f154b9f829f91317281125f896727cc62715d47b778f6468d5a4d30d07913e7f0150fb692d7a60c1c5fa0042c00e23e9fde9c0cd8c894d9102da5bf1313dd6946175564693a133d7af5b3ca465c178f08287776517fe69cd9f5d4ee3ed7b218511e52b76920bd09127c64928539ce23936f9ac1a8c9bee9d4117a7db869d5d3126147ddd00a4d21ef52593819cc1a38b14031512473bf1e2b8751d380e59d8607372c0a3c0473be4932941a0e2bb206f467aef3aa0a42e9548567238e7668d1534737fb0576a0563f79dc64fe3255b4da379d6aa5e8bad0c73caab7029840b8e35b5f58deba1c60cf08c51fc597b997c1354563b2bbb641b6e7496a7423f7a4382030cf6bffbc71cac42ee733126b922cf976252c551e8741d0fbccbb7afb148aacb281dbcf2ce52857c8b924075bb82aa1b8d20fe4e04a72036116246217c22dbf8ca43f2e4b6dee664d3b6a5edd68b28a10edb79bc901b0b9a3ef390a0b18a53bf9004d370a3665ba806eac50ff249d4efeb82d19ce915dbf9672247518a545b6414428b0ae19596660fa1de14e5e1f224f0637e38545cb741fd33dad2546016e4b924090ff67e8df96654ca727899b977bd79b1df10e0143b64ae7929c79b9ee50708d1d20efa6854621208a70e6120526027c3e66e667d6d7e763753fcae38a325819b32ee35b2eca032610cf3f4141697e93e8bdd72e6f232df7ce99156c74e3a88cf832317aa0853c18a60a18b137029858167a36388950dddc53c20318697bed1a68341a283ae3e0de4e049540b2f728aaa4f5dec032c3fdd74f7847088c70e86f51c526224da42a7be0a8cb8e2019a3ee1b8c26d9b5dba8b0b67a1c7dfd2a938d49cc3c82c3192c5660d66e8a0383b079447d9891b2ea50e8bf38f039ac059190d426ebf1fec3c27206b3b784e2c3190dbd8abe46ff26730dfa4a95757586b8414a21003b7f3e6630553c2d6e78e49c11262cd95dbcced53dfec079a8ee4ee5f75927038b66d53b84b5b62fe853aff83a4b06f4002002fe8bf55d834759e3f70cca5f5638c00ff0b37daef10b14db56cbd9d15a6aac014be8c496d7776d4ca68206a6060ac3893258aad58d7c1b678db3cfe286b7e2c413b281785e5fe833080ff96cbaaf14ed4f0f32079c3bb5d321d5d439fc56d3f1e6791f06e8f0a00bd5e3c705c5e78551889491e6397d4ef023a326937b0d6cb8184e7384e0ecbfef84a3ab8d57ea089c0eba1b49a615f32356e9abd00e0c7e90d5a65274611a3d845e80a629a6ef596b0f5843786392f27f1476701f98ee5214e8258ac9e17611860247582a7925943a90d2ea63fd2086633e540a4cd1b9df6e77703c6de169677832d31c5d9193de2b7a253c235dc7a6a67cffc5ea84c221d8f9b19c5bfbe62998d8a9e864605b611a1fe0d9547da696601adb92102bca57944c9dd9c4af5f56a71be7cb41ba3901124df3104d326ef245e7c37315a84ac00e71c4f5238f7bcc8bf5aad3be880bfd04e49e23688a6486eaaf4776e0d49086fb50c44ffdea266d0eecd404b7942a21d618f6485e482a5a1e9ebea09f34350ab348572da653ae60f77c1bd6570e1b92a8d1bf588b3618ef58489a1de1c5e03ae579617d1f610f90e13dbf1dc6f849f05e6e23abe7b51412652e037685ead9b257435ed18b81ef02daee663b9641e6927d90c8cd56580290b4741dd47e032f003dea474c06e0fb4a19f0872047cf95d20cc4d847aaf7e4ec18f27651b5ee447d2f143a5e2d5c0acc38365025b1dc8286e34b006554dfdda943a59534a7ab5f82d5271a2a6ecaf22c4fa165fc924baa09bec4a2da07322744f3b84213a49f7607d64f4cb389f620bdd73c41ea77a00f1ffb92267a250ce32bc5c640b1c8bea90dfc8fdafca7afe4477df77aa6cd19959f77afce724108fe02c4dac6a65e22412c6cbfdd8d20d6b57600a1a565a7a9f7bf3c0bf32cbb236e16eeaa4cfd5c0ff1e0a65b5237b7eb1f4bf8684207d791d9ce89f4ab691a5a17e2b1b612f9191ccc3ad7d78d2994d8561fe749f6083c6c6f2b3bebd4450b08cfe0257e14fab6a3ae9fabcb034dad4218f214571faa2b680ccc0ff70690f21bd41ea0029c572f544d25a7b3174da8c534684a9998a0f8a547af8d8757b3c2bf4f89e1aea66fbe9f2f976e09d6ca46caf064ab8afdc0aecc409913a7117d278e50556aa3acb1ce4b2b19802e000fbc709aa077c7d59fa4387da282fc8c6f10519dc73ad6022c6f39c1e719ad2e81760b367b036fafa4122420c32ddc682e794d46446159898ad1987029ec15889221a05fa51eaba50760982454795fcf2abf8fc8fa5ec315ba0df1690530000116bb37f0fa0b997e0a86680cf5c4457fbac11b710afb3fde22dc6818d51e4e43a85341c825cf86baca8d433ea253ce20ec71be3274bda5ea953c7176237393197b98ba69c65d41546c08d23657706a248e83c632703aaf74016f0ca3f146717426f102acb65c602062507845ac93cb5efe02bcd79a974d0f1d8bd2589ef3eb59e234b1c22a7747ea3db1a431ac2736d62c22495aa4d8c95f7bc4ddcd7d845af3185e23d86a45f2c4f380631e37de5975ab07a05cb392ed198a8de8b5acb6bc5ab9cc1a1dd5fd8afbb308f2c0a5331912826053b4792099a4565071a6f5eb4707d7f96c7a95e5c7551bd67ca12eee8eef8fc448e5525e60be4aa6d79ffaa3c6135921e04ca0379fae8c5b1c106598577b26239e62b6c04b4b46c92f7609849f41276aa562ef0175e5ac3b71078f85ecc084b152438dff962c19eccf70aa61305b41c227343215620a913e3431b22f67bfd49e06d05870a93fb17bfab2dcb2c2a2db7aa2112ad87cb74c9249da2de5f1da8f8108e55d6c6e59397f1db31c8321f4f2d658dbbfe48d564b8afafd938ac73064eb0391e8a88b42a0e16044dd772b84846f3a3b6ffcf8748be4d0aadc758bebe6333241796de24af348ce88c6eaf5a61e703c09a74c2b8e112fd59842340e701c791ba3ff84a4faba5237892eaf09e3594d51b860041d595222900bb99cfdc42f654ac2e538917823670195225dee9eab005fe85c1a34006382247921f7303523aabea7867639cb1ec61c042a12c6d9f131591966256ff05d6be9f3a3e6edcebb75b0e9c4488bffb744ac9af4a40d7fe22510f86139a59d8cb11124ea0a315b1bd08b2292f62b1d1882a73a61b3307d7b0c8e00dbf1efb4c51988ef7722327d64f6ebac0d69b79f93b4ab1ff97b299a2ed0492eb5e32738e77dbdbf06eaa40d66b109cd9965ce2293bd001e7127a442c81f55caee2afdf84a7318b7b4489cba074aa1ab751f70fae49787c1f04eeab2dce8e0e99dd98d449a6c8d7a1c9149f3a8da48d7a1f55b4919e487748b2e8ef1a4ce3c461b476ee2ac5e84e3b165853506a2a8f5902a63991e30ef0e8f148f1622523eb407d7fd85f9878639737bd399a54c5c127b4a33bf8e4c38d130de51ea023ec894a51172ecd41086c2374424493a45e6d33a00c9c641cf11dedfebedc4c727ef46cf8b9da6d633e5db8882949d432a0b6357c1f7ef4463510bc7b01e8b7cfb1d2b5931a5b77835930dd2b92f56a11a6e44c1273d367df48f917417635ae80959daae824e63da04bc3ba4e53cae4c8013d72d4b104125b7ed68213746e6d08ee53be3fc705f61c7eeb34dd8e779e1cfefae3b9869ae734426f46a77ea7734aa5ccb83f2d6bd8d2e72b4a7e2287933e5ce3d560b33c6c3b720aafe3d863cca01b607bb2f4ba7d314e11bff535ef3dda86024eea6890fc30ca2625bdce90aa441dd17f1899eef7deedacc831bff76495593b721ea21f1cdc70f4c236821f10ae256045ea7d845ee63e57a063f4e6e631ee1c7184a0c2c3f0b99b57140287e968bfd47d7575a1ce8d1dacb7bddb01c2911e9d57f6004c10ed7c808387721409da313677d8bc25b7169dd7202f8e641353ba3a4a193fdc37e953abd1f99922188fb34d56a31189ba167e8337861e51fcf99f31e23398206a7879fb1e0b2641ed45c797410d2e89cf236dbd773539261b65bb177320e1989e2090250677d5662856fcfcba02a4c2ec8fc349d169cf54e6e205669353b926972384d6b30d17d57497d1483217d441a4480772794a24bededd3cf506d8952de64d4325243a395271233724f4fec9fd382dcc357aaf897f15546ec53366283838705b0cb1a6ecddc5f293e3091af2ebc5d5b412cdd6d5bcacb53b9f7f9baf0f12976d870a99430f33da064fc0e862cb98bc4ef4b1bf7762e203f818e713bf1784cd8e06ae00bf3d26e67c6f1ac7ce6fd4994103b830c11c68dfab58fb2b14a50a8a93a0e5154e2e87ffdcf49b61480d1d30458720144e2cd676ece6ed534f7596ab346c71f6525ac47bfdfc2a9c1e058398d6227337450a849e0c0d03608c22dff4341a38891de0f5dd4860ba9d7", 0x1000}, {&(0x7f0000002980)="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", 0x1000}], 0x2, &(0x7f0000000180)=ANY=[@ANYBLOB="1800e4ffffff00000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="28000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00'], 0x15c, 0x4}], 0x1, 0x44000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r5, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) 05:41:33 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80082, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000380)="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", 0x3d4}], 0x1) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000)=0x6, 0x4) 05:41:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000006c0)="6e6f646573e6", 0x2) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f00000000c0)=0x40800) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f00000002c0)={0x1f, 0xb5, 0x7}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x0, 0x6}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e24, 0x18, @loopback, 0x1}}, 0x5, 0x200, 0xcf, 0x3, 0x81}, &(0x7f0000000080)=0x98) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x7ff, 0x40002) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) write$P9_RSTAT(r1, &(0x7f0000000240)={0x57, 0x7d, 0x1, {0x0, 0x50, 0xdc, 0x1, {0x50, 0x3, 0x8}, 0x8080000, 0x3, 0x2, 0x9, 0x1, '\x00', 0x12, 'vmnet0cgroupcgroup', 0xa, '/dev/vcs#\x00'}}, 0x57) 05:41:34 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x4, &(0x7f0000000100)="0a5cc80700315f85715070") fcntl$getown(r0, 0x9) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@mcast2}, &(0x7f00000000c0)=0x14) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)="5e891e1dc5a111a73aae97262da063ee4b9d5be7cf099aa7444fadcc9a317b1b6c711944ed5166262a7b882d510e694fd8655d4f5a98b4f474a3cfb3003459d2cee4512f7514d2d3c47258a07014c91c4a45762956ad79999b7aea5b88efa96cc9edd00c2c4af970f429f4d886f04a2b0905cac9aaafaeb6838847a15ee18d9cd1f92cb07d98c5dcde50bbcead711a8376c3ea337da0ddc05ad6b8c1c047b0a9b92c0b8859597c757859ee6a1bf9adcae764570d706fc6c4ac827336b00cf7e9971d0360c93a0af0c8f6d73a2fff17a0021c651c48fb847879cca87448f242cbe065ae53a75f8fcf54ec", 0xea, 0x40000, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0xa847, 0xff, 0x6, 0x1}, 0x8) set_tid_address(&(0x7f0000000000)) 05:41:34 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000240)}}, &(0x7f00000002c0)) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1) r1 = gettid() ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x9, 0x100000000}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={r2, 0x34, 0x100, 0x10001}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) tkill(r1, 0x15) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") 05:41:34 executing program 7: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000200)) clock_gettime(0x7, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x6, 0x2, 0x2}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r1, @in={{0x2, 0x4e22}}, 0x1d80000000000000, 0x3f, 0x7, 0xfffffffffffffff7, 0x44}, 0x98) 05:41:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc80700145f8f764070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="b386d4c52bb83c9b866aa211b9254e23e333ab24538a21e9f8946747e75edff86df16b934a29c1a2e553fc420f4ed05dcdfad76ee276f29a78afeb825b1e7b423db81d742dca1485223d74e5c056fb4176b3702621c78bb4af5d293e3a068a91a73d6d7328c2e46185043888e6569dc0e720e87210b5fcb97cd98c0f290814aad39f07b1298a1e3fdba37bc83dfa41d48da36d644dd3e486159fc8da19056850808a0124537c85510fbd358253072522394c33dd690879", 0xb7) accept$alg(r1, 0x0, 0x0) close(r1) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x122) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f00000001c0), 0x4) 05:41:34 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 05:41:34 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000006c0)="6e6f646573e6", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 05:41:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='.!\x00'}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f00000001c0)=0x7, 0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000280)=0x2fe, 0x4) msgget(0x2, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x2000, 0x0) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2]}, 0x10) shutdown(r1, 0x1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000013e95)=0x1, 0xfffffffffffffff3) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x20) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) close(r4) close(r3) 05:41:34 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x8, 0x10801) r1 = memfd_create(&(0x7f00000006c0)="6e6f646573e6", 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() setresgid(r2, r3, r4) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r5, 0x4) 05:41:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000006c0)="6e6f646573e6", 0x0) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='*\x00\x00\x00)\x00\x00'], 0x7) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, "804e2486cff9d9266b6504d1017e922724e09b8a6d2cec6c5249be3594ed7f102204bb458c81a116e92825862da340dec9ee4a6bb74e77d3dd1a52f33cc1748d", "9b9565fd6c7860bd47638a0e3a6899a829b38528694cb064080000bdf5c1d14998d5bbac6c4deae26bc26c30acd5983cc9a8453e000873477ebc926e83d8fccc", "1afce8d40c23003f15ffffca5100f900"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 05:41:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) shutdown(r0, 0x1) 05:41:34 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) shutdown(r0, 0x1) 05:41:34 executing program 7: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter6\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000119, 0x0) 05:41:34 executing program 3: r0 = userfaultfd(0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000280), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 05:41:34 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000006c0)="6e6f646573e6", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 05:41:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(r2) 05:41:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000018ff4), 0xc, &(0x7f0000000140)={&(0x7f0000000480)={0x1c, 0x28, 0x1, 0x0, 0x0, {0x1}, [@nested={0x8, 0x0, [@generic='\fA']}]}, 0x1c}}, 0x0) 05:41:34 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter6\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000400)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x100000000000029e, 0x0) [ 210.973610] ================================================================== [ 210.981049] BUG: KMSAN: uninit-value in tipc_nl_compat_doit+0x40b/0x9c0 [ 210.987846] CPU: 1 PID: 7431 Comm: syz-executor2 Not tainted 4.18.0-rc8+ #34 [ 210.995078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.004454] Call Trace: [ 211.007090] dump_stack+0x17c/0x1c0 [ 211.010767] kmsan_report+0x188/0x2a0 [ 211.014621] __msan_warning+0x70/0xc0 [ 211.018474] tipc_nl_compat_doit+0x40b/0x9c0 [ 211.022947] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 211.028452] tipc_nl_compat_recv+0x119a/0x2700 [ 211.033086] ? tipc_nl_node_get_link+0x900/0x900 [ 211.037903] ? tipc_nl_compat_link_set+0x1870/0x1870 [ 211.043081] ? tipc_netlink_compat_stop+0x40/0x40 [ 211.047960] genl_rcv_msg+0x16b1/0x1840 [ 211.052008] netlink_rcv_skb+0x36e/0x5f0 [ 211.056111] ? genl_unbind+0x350/0x350 [ 211.060038] genl_rcv+0x63/0x80 [ 211.063351] netlink_unicast+0x1492/0x1740 [ 211.067647] ? genl_pernet_exit+0x90/0x90 [ 211.071849] netlink_sendmsg+0x114c/0x1350 [ 211.076171] ___sys_sendmsg+0xe32/0x1250 [ 211.080268] ? netlink_getsockopt+0x11c0/0x11c0 [ 211.084981] ? __fget_light+0x53/0x700 [ 211.088929] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 211.094323] ? __fget_light+0x6a3/0x700 [ 211.098344] __x64_sys_sendmsg+0x32d/0x460 [ 211.102638] ? ___sys_sendmsg+0x1250/0x1250 [ 211.106993] do_syscall_64+0x15b/0x220 [ 211.110955] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 211.116177] RIP: 0033:0x457089 [ 211.119387] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 211.138943] RSP: 002b:00007fed005a3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 211.146699] RAX: ffffffffffffffda RBX: 00007fed005a46d4 RCX: 0000000000457089 [ 211.153996] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 211.161295] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 211.168585] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 211.175904] R13: 00000000004d4088 R14: 00000000004c8ab0 R15: 0000000000000000 [ 211.183218] [ 211.184860] Uninit was created at: [ 211.188462] kmsan_internal_poison_shadow+0xb8/0x1b0 [ 211.193591] kmsan_kmalloc+0x98/0x100 [ 211.197414] kmsan_slab_alloc+0x10/0x20 [ 211.201418] __kmalloc_node_track_caller+0xb4c/0x11d0 [ 211.206644] __alloc_skb+0x2ce/0x9b0 [ 211.210389] netlink_sendmsg+0x776/0x1350 [ 211.214561] ___sys_sendmsg+0xe32/0x1250 [ 211.218655] __x64_sys_sendmsg+0x32d/0x460 [ 211.222949] do_syscall_64+0x15b/0x220 [ 211.226901] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 211.232105] ================================================================== [ 211.239482] Disabling lock debugging due to kernel taint [ 211.244964] Kernel panic - not syncing: panic_on_warn set ... [ 211.244964] [ 211.252372] CPU: 1 PID: 7431 Comm: syz-executor2 Tainted: G B 4.18.0-rc8+ #34 [ 211.260972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.270356] Call Trace: [ 211.272980] dump_stack+0x17c/0x1c0 [ 211.276644] panic+0x3c3/0x9a0 [ 211.279893] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 211.285369] kmsan_report+0x29e/0x2a0 [ 211.289202] __msan_warning+0x70/0xc0 [ 211.293025] tipc_nl_compat_doit+0x40b/0x9c0 [ 211.297564] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 211.303052] tipc_nl_compat_recv+0x119a/0x2700 [ 211.307678] ? tipc_nl_node_get_link+0x900/0x900 [ 211.312439] ? tipc_nl_compat_link_set+0x1870/0x1870 [ 211.317559] ? tipc_netlink_compat_stop+0x40/0x40 [ 211.322488] genl_rcv_msg+0x16b1/0x1840 [ 211.326498] netlink_rcv_skb+0x36e/0x5f0 [ 211.330568] ? genl_unbind+0x350/0x350 [ 211.334486] genl_rcv+0x63/0x80 [ 211.337792] netlink_unicast+0x1492/0x1740 [ 211.342133] ? genl_pernet_exit+0x90/0x90 [ 211.346306] netlink_sendmsg+0x114c/0x1350 [ 211.350569] ___sys_sendmsg+0xe32/0x1250 [ 211.354653] ? netlink_getsockopt+0x11c0/0x11c0 [ 211.359340] ? __fget_light+0x53/0x700 [ 211.363310] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 211.368678] ? __fget_light+0x6a3/0x700 [ 211.372680] __x64_sys_sendmsg+0x32d/0x460 [ 211.376942] ? ___sys_sendmsg+0x1250/0x1250 [ 211.381269] do_syscall_64+0x15b/0x220 [ 211.385169] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 211.390379] RIP: 0033:0x457089 [ 211.393578] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 211.412977] RSP: 002b:00007fed005a3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 211.420711] RAX: ffffffffffffffda RBX: 00007fed005a46d4 RCX: 0000000000457089 [ 211.428160] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 211.435546] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 211.442948] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 211.450235] R13: 00000000004d4088 R14: 00000000004c8ab0 R15: 0000000000000000 [ 211.458176] Dumping ftrace buffer: [ 211.461719] (ftrace buffer empty) [ 211.465424] Kernel Offset: disabled [ 211.469054] Rebooting in 86400 seconds..