[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 39.605491] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 41.081015] random: sshd: uninitialized urandom read (32 bytes read) [ 41.548294] random: sshd: uninitialized urandom read (32 bytes read) [ 42.951205] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.60' (ECDSA) to the list of known hosts. [ 48.819632] random: sshd: uninitialized urandom read (32 bytes read) 2018/09/04 18:43:50 fuzzer started [ 50.346465] random: cc1: uninitialized urandom read (8 bytes read) 2018/09/04 18:43:53 dialing manager at 10.128.0.26:45707 2018/09/04 18:43:56 syscalls: 1 2018/09/04 18:43:56 code coverage: enabled 2018/09/04 18:43:56 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/09/04 18:43:56 setuid sandbox: enabled 2018/09/04 18:43:56 namespace sandbox: enabled 2018/09/04 18:43:56 fault injection: enabled 2018/09/04 18:43:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/09/04 18:43:56 net packed injection: enabled 2018/09/04 18:43:56 net device setup: enabled [ 56.015238] random: crng init done 18:46:00 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1f6) 18:46:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d03010000000000950000000000000071260000000000006706000002000000bf25000000000000620500000e0000000f65000000000000bf540000000000000704000004faff003d4301000000000095000000000000005d54090000000000bf250000000000000f65000000000000070500000e000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf25000000000000070500000c0000001f6200000000000007050000040000000f65000000000000bf5400000000000007040000040000003d3201000000000095000000000000004d54000000000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 18:46:00 executing program 7: r0 = socket(0x1000100000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000080)="1f0000001e000ff1fff5ff02000a0000000000005307a33d6c390836be381b", 0x1f) 18:46:00 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000100)={0x28}, 0x28) 18:46:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="afbd001b79", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) readv(r1, &(0x7f00000025c0)=[{&(0x7f0000000200)=""/134, 0x86}], 0x1) 18:46:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="afbd001b79", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) readv(r1, &(0x7f00000025c0)=[{&(0x7f0000000200)=""/134, 0x86}], 0x2) 18:46:00 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="240000002400075e1dfffd946fa2830020200a000800000000000000f1ffffffff00ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)=""/119, &(0x7f0000000140)=0x77) 18:46:00 executing program 6: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffffffff) getpeername$inet6(r0, &(0x7f0000000300), &(0x7f00000002c0)=0xfffffffffffffcc4) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000200)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f0000000140)=@known='trusted.syz\x00', &(0x7f0000000240)="707070311b656d3176626f786e657430", 0x10, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) bind$netlink(r0, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfd, 0x20080100}, 0xc) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) [ 179.347355] IPVS: ftp: loaded support on port[0] = 21 [ 179.360956] IPVS: ftp: loaded support on port[0] = 21 [ 179.400129] IPVS: ftp: loaded support on port[0] = 21 [ 179.449375] IPVS: ftp: loaded support on port[0] = 21 [ 179.463667] IPVS: ftp: loaded support on port[0] = 21 [ 179.483509] IPVS: ftp: loaded support on port[0] = 21 [ 179.498741] IPVS: ftp: loaded support on port[0] = 21 [ 179.521568] IPVS: ftp: loaded support on port[0] = 21 [ 182.332267] ip (4932) used greatest stack depth: 53800 bytes left [ 182.888655] ip (4965) used greatest stack depth: 53544 bytes left [ 183.314514] ip (4991) used greatest stack depth: 53496 bytes left [ 184.347847] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.354426] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.394368] device bridge_slave_0 entered promiscuous mode [ 184.470455] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.476982] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.515163] device bridge_slave_0 entered promiscuous mode [ 184.558361] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.564848] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.603138] device bridge_slave_0 entered promiscuous mode [ 184.618653] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.625124] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.635124] device bridge_slave_0 entered promiscuous mode [ 184.656490] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.662986] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.678038] device bridge_slave_0 entered promiscuous mode [ 184.707142] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.713690] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.756353] device bridge_slave_0 entered promiscuous mode [ 184.781822] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.788306] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.810433] device bridge_slave_0 entered promiscuous mode [ 184.822086] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.828550] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.864879] device bridge_slave_1 entered promiscuous mode [ 184.895096] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.901702] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.928691] device bridge_slave_1 entered promiscuous mode [ 184.945831] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.952335] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.978983] device bridge_slave_0 entered promiscuous mode [ 185.001884] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.008387] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.032918] device bridge_slave_1 entered promiscuous mode [ 185.045122] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.051645] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.063977] device bridge_slave_1 entered promiscuous mode [ 185.081241] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.091867] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.098372] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.119394] device bridge_slave_1 entered promiscuous mode [ 185.142139] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.148706] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.191184] device bridge_slave_1 entered promiscuous mode [ 185.223181] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.236013] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.242494] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.278690] device bridge_slave_1 entered promiscuous mode [ 185.318908] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.326521] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 185.335779] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.342326] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.399240] device bridge_slave_1 entered promiscuous mode [ 185.430700] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.457824] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 185.467122] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.476341] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.526978] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 185.626633] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.747546] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.756432] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 185.812029] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 185.826535] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 185.917720] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 186.114159] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 186.218219] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.385528] ip (5140) used greatest stack depth: 53240 bytes left [ 186.421147] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.550349] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.571093] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.635642] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.711112] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.786889] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.803158] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.878454] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.893121] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 186.900219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.915706] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.958090] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 187.051889] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 187.083409] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 187.094505] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.104843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.183187] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 187.193418] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 187.232393] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.241843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.280279] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.287266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.309062] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.316101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.371162] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.378138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.414039] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 187.453288] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.460267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.544855] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.551825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.585640] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.595682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.618410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.632443] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.659824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.694193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.754994] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.761996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.811128] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.818208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.848281] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.855460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.959236] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.970274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.136666] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 188.160867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.253431] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 188.287872] team0: Port device team_slave_0 added [ 188.469754] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 188.503828] team0: Port device team_slave_0 added [ 188.618791] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 188.642221] team0: Port device team_slave_1 added [ 188.704096] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 188.719238] team0: Port device team_slave_0 added [ 188.759466] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 188.774733] team0: Port device team_slave_0 added [ 188.795333] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 188.807195] team0: Port device team_slave_0 added [ 188.837204] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 188.853259] team0: Port device team_slave_0 added [ 188.870680] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 188.895709] team0: Port device team_slave_1 added [ 188.915225] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 188.927475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.974897] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.012123] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 189.044718] team0: Port device team_slave_0 added [ 189.075891] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 189.106766] team0: Port device team_slave_1 added [ 189.113876] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 189.129056] team0: Port device team_slave_0 added [ 189.142809] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 189.161444] team0: Port device team_slave_1 added [ 189.181264] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 189.195795] team0: Port device team_slave_1 added [ 189.215870] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 189.227083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.240572] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.287002] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 189.304370] team0: Port device team_slave_1 added [ 189.319628] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 189.327391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.350096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.395871] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 189.405215] team0: Port device team_slave_1 added [ 189.422124] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 189.441486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.465027] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.492213] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 189.509669] team0: Port device team_slave_1 added [ 189.525918] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 189.534714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.548969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.589237] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 189.597923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.615262] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.656290] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 189.663249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.677247] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.706080] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 189.714355] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 189.722652] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 189.732694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.765198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.795726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.825647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.845674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.871771] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.903760] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 189.912709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.927379] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.945780] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 189.962669] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 189.971173] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 189.980161] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 189.987873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.997076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.019747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.042763] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.072102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.090999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.118574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.138958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.152264] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 190.159951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.180418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.204421] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 190.211421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.229196] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.257458] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 190.279857] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 190.289069] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 190.298193] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 190.306768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.341927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.377507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.402126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.421837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.439851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.461470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.485672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.512133] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 190.539894] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 190.548988] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 190.569684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.588142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.597478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.607075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.630948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.648937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.684732] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 190.693938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.712013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.750127] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 190.768779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.781237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.825861] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 190.838946] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 190.846375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.884871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.906488] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.934972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.959929] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 190.967951] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 190.978420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.019165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.044350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.062233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.103909] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 191.118850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.138943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.198385] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 191.209245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.228440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.492232] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.498737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.505738] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.512202] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.564832] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 193.571434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.188207] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.194721] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.201655] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.208137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.227738] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.235205] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.241676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.248504] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.254964] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.294971] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.344711] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.351176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.358012] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.364473] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.473200] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.572747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.583914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.599819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.625908] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.632394] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.639265] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.645755] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.674452] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.691471] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.697928] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.704822] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.711263] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.745277] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.763794] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.770263] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.777220] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.783688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.792801] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.896564] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.903069] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.909943] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.916415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.012139] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 195.605261] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.621676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.641357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.659889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.670221] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.060193] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.218668] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.304522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.472134] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.578499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.661380] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.812988] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 207.865542] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.222995] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 208.368673] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 208.459195] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 208.544682] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 208.800816] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 208.859717] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 208.946780] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 209.021466] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 209.027729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.045545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.486896] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 209.493214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.507847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.553352] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 209.559741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.576551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.633154] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 209.639463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.651954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.930952] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 209.937921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.949491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.037322] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 210.048107] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 210.054382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.077514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.127143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.162975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.320900] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.379105] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 210.385427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.400154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.700524] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.770104] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.929534] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.077462] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.324331] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.347961] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.682194] 8021q: adding VLAN 0 to HW filter on device team0 18:46:40 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000200), 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="ff9e6e6d2567966af88a65f55100ff000000f672cf833983886b8b6d9078fc1cb570a95c58009acbd69d3ab07c8e34a14a00000089ab3cd3746ea07ec3264f502400aadeeaf2d4e7e0860c0b107f377a39a5ec3eb3602833f0d92bf0bec4156087d9463f9645019305bde79365fecb0cf49c0483ed8de21d124530d26d057b9e10ccefa09854a637b17ac6e82543f66b0f02d598d70d66281cc8a442835b478d43b6942e0a1e29d067b72d39bf2ab5d1aaa5f44a789915a537ad62e2651f33cd", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0xc3a1, 0x2, 0x10001, 0x200, r3}, &(0x7f0000000140)=0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f00000001c0)="0a5cc80740315fa3715070") r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$l2tp(0x18, 0x1, 0x1) r8 = socket$nl_route(0x10, 0x3, 0x0) fcntl$F_SET_RW_HINT(r7, 0x40c, &(0x7f0000000000)=0x7) ioctl$FICLONERANGE(r8, 0x4020940d, &(0x7f0000000240)={r2, 0x0, 0x2, 0x9, 0x3}) fcntl$setpipe(r6, 0x407, 0x9) connect$l2tp(r7, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) semget(0x2, 0x4, 0x400) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000280)) connect$l2tp(r4, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x3, 0x3}}, 0x2e) 18:46:40 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x22000, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000080)=0x1) socketpair$unix(0x1, 0x9, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(0x0, &(0x7f0000000080), 0x0) 18:46:40 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffa) iopl(0x7f) socket$inet_icmp_raw(0x2, 0x3, 0x1) keyctl$describe(0x6, r0, &(0x7f0000000080)=""/97, 0x61) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000001c0)="c250f7d0b50ea6df185ba3ca8017fe5721cb87d64ae85fd10df8956a40d85bb64cbf574b725bec964c96cf4ddd85b959c242e1a9c8116a0f8b56e11b481bcba939ef3056d7c92f598c3447fbb3e26a5d2256a3535dc9c985ac384bf7cd5265c7dca447bca9f5582b5daf96f5bd9d9dbeced3e3a10c2c836af51fa0f99eceffd68d0981839d26981e44568b05c2341018d2f8cb108eec1e19fbd2e21689130e67852e958bf492308f3affa75633f40b03e7466d2399bb3d05567fa88982a57c0dab4642a6bdf042ab8e47383c1d64edc92974e1720f6c2f6c69ba866049fc36c686ec72f66ac9d6bae590e7f98d00", 0xee, r0) 18:46:40 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="0a5cc8070031") r0 = open(&(0x7f0000000000)='./file0\x00', 0x101000, 0x20) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x3b, 0x20, 0x5, 0x4, 0x6, 0x4, 0x5, 0x169, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) futex(&(0x7f0000000080), 0x100000005, 0x0, &(0x7f00000000c0), &(0x7f00000acffd), 0x0) 18:46:40 executing program 2: kexec_load(0x0, 0x1, &(0x7f0000001580)=[{&(0x7f0000000100)="b6ed32e3", 0x4}], 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000000)=0x9) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000200)=""/246) 18:46:41 executing program 4: unshare(0x20400) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@generic, &(0x7f0000000100)=0x80, 0x80000) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000140)=0x6, &(0x7f0000000180)=0x2) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)) 18:46:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000100)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r2, 0x0, 0x2) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r3, 0x1004000000016) close(r1) setsockopt(r2, 0xfffffffffffffff9, 0x1, &(0x7f00000001c0)="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", 0x1000) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18, 0x0, 0x7}, 0x18) 18:46:41 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8000000008b, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000080)={{0x80000000, 0x9, 0x9, 0xfffffffffffffff9, 0x0, 0x800}, 0x871c, 0x7, 0xfffffffffffffffb, 0x8, 0x3, "db88cdb08ee53a669afe9659254c3f727ecacbf808fe014448176ffd6096689438e36085ebaba1ba66b8ac0458d3555d4706277a5aac426c2d68ed3e17906e032910251c98dc36faaccca6b1c2043a63e0f9f43ba85c5e44776a5952cfaa636839aa86dfa28a9c7fd6072764dd333de61c9516b389a600"}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)=0x7, 0x4) 18:46:41 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/197, 0xc5) 18:46:41 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x400000000000039, &(0x7f0000000100)="ff02040000eeff0000000000000000000000000000020205", 0x18) accept$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000200)={@loopback, 0x7b, r1}) sendto$inet6(r0, &(0x7f0000000080)="94", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0xffffffffffffffff, @local, 0x6}, 0x1c) 18:46:41 executing program 7: r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0xf91, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), 0x10) recvfrom(r0, &(0x7f0000000100)=""/202, 0xca, 0x2000, &(0x7f0000000200)=@generic={0x0, "f65bb1c12e35a503dfda7759b6bb2564b62bdb3eb5f5ef0ed94737ad0d0d78b5062e3e27adc1ad5299d1862a60b4263f81ed33e3ce3a12bc2e525d47d20b282a7a7cd6be86ec402ea7e38c85335acf9d822f942c9b8acdbe4ce8f7c9407353be81359b68713215198e413dbfadb379a933c8534a3fa751447408923e1321"}, 0x70c000) getsockopt$inet6_buf(r1, 0x29, 0xff, &(0x7f0000000040)=""/35, &(0x7f00000000c0)=0x23) 18:46:41 executing program 6: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80f, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1400, 0xfff, &(0x7f0000000280)) 18:46:41 executing program 1: r0 = socket$packet(0x11, 0x7, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000240)=0xffffffffffffffff, 0x4) 18:46:41 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)=""/103) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xf70, 0x1) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000001c0)=0x8, 0x4) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe, "900b21888b6cc77b101984261cafca360e11b6c7a13a0830cd29f419884847da90828288bebec9a65da1ba9bb02d8c9871511b6bee7194cfae74d7d4b41a5ee5", "627783b5afe9993d902ce10af431125ebedc76b0659a9cd7b79108b9097ed60e22e9cf55034bdf1fb1f0a15a01f32f2598064591156404681de46104820d931c", "8c5c4741e6ea115c84fc7f3b969deded47d3d964d140481071e204315cce1f9f"}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xbd, 0x80000000, 0x0, 0x12, 0xb, 0x5, "e4979126fd4c264e0e810ab845e5e07f57180120ba82b843942904ff08afb9a4e10cca8e9e88d75bb695dff7db2e63ff133264943b66ab77f8f5561984954ccf", "65355b99e5692f9264deadb9f281f132b83156b48ad9319959b9fa14b0d670ba4f5199d006cec7d8276d477d5968cad3f4f8c27afae56ebfdcbe63da4668991f", "f799361280f0af976a0292bb4a3536eb2bfa52cbc4a651a12e9bc776f6d1fd7d", [0x9, 0x9]}) 18:46:41 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x5b3, &(0x7f0000000000)=0x0) io_getevents(r1, 0x0, 0x0, &(0x7f0000000240), 0x0) r2 = socket$inet6(0xa, 0x6, 0x100000001) ioctl(r2, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") io_submit(r1, 0x12b237be47a15760, &(0x7f0000001540)=[&(0x7f0000000080)={0x0, 0x0, 0xd, 0x0, 0x0, r0}]) 18:46:41 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='memory.low\x00', 0x2, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000140)={0xffffeffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x3aa5255c}) r2 = dup3(r1, r0, 0x80000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'veth1_to_bridge\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000480)={&(0x7f00000001c0)=ANY=[@ANYBLOB="880200002d0000022c287700fbdbdf2500000000", @ANYRES32=r3, @ANYBLOB="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"], 0x288}}, 0x8010) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080), 0x4) 18:46:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x2, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) timer_gettime(0x0, &(0x7f0000000040)) 18:46:41 executing program 6: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$seccomp(0x34, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) 18:46:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) listen(r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000140)={0x27fe4ccc, 0x100, 0x1, 0x1, 0x5, 0x3}) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000100), 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 18:46:41 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000f0ffffff000000000000008195000c0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="7f"], 0x1) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") dup2(r3, r2) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f00000000c0)={0x3ff, {{0xa, 0x4e22, 0x99b9, @mcast1, 0x7}}}, 0x88) [ 220.036653] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:46:42 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001640)='/dev/rfkill\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000001680)=0x1f) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f00000015c0)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f00000014c0)=[{&(0x7f00000001c0)=""/24, 0x18}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/227, 0xe3}, {&(0x7f0000001400)=""/142, 0x8e}], 0x5, &(0x7f0000001540)=""/110, 0x6e, 0x7ba}, 0x42) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r0) bind$rds(r4, &(0x7f0000001600)={0x2, 0x4e20}, 0xfffffffffffffda7) ioctl$SCSI_IOCTL_SYNC(r4, 0x4) 18:46:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000400)=@srh, 0x8) 18:46:42 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0xfffffffffffff4bb, &(0x7f0000000140)="025cc80700315fc5715870") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x4, 0xce0, 0x1}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) 18:46:42 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x80000, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='\x00', r0}, 0xd) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000080)={{0x6, 0x81}, 0x2c}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/mcfilter\x00') getsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000180)) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x1, 0x20000) 18:46:42 executing program 6: r0 = socket$inet_sctp(0x2, 0x8000000000005, 0x84) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x2000000020) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000), 0x20) 18:46:42 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)={0x0, 0x0}) sched_getparam(r0, &(0x7f0000000180)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000fcdfe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}}) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x800, 0x400000) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000080)) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f00000000c0)=r2) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000200)={0x8000, 0xfffffffffffffffe, 0x4, 0x5b5}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) write$P9_RSTAT(r2, &(0x7f0000000240)={0x4b, 0x7d, 0x1, {0x0, 0x44, 0x0, 0xfffffffffffffffc, {0x40, 0x0, 0x3}, 0x2b79d9ec368a350f, 0x6000, 0x6, 0xfffffffffffffffe, 0x1, ']', 0x0, "", 0x3, '[\'{', 0xd, '/dev/usbmon#\x00'}}, 0x4b) ioctl$TIOCEXCL(r2, 0x540c) 18:46:42 executing program 2: unshare(0x20400) userfaultfd(0x3) r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x34, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x18010, r0, 0x0) ioctl$int_out(r0, 0x2000000040045731, &(0x7f0000000000)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000003b00)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0xb7, &(0x7f0000003b40)=""/13) recvmmsg(r0, &(0x7f0000003900)=[{{&(0x7f00000000c0)=@un=@abs, 0x80, &(0x7f0000001300)=[{&(0x7f0000000040)=""/48, 0x30}, {&(0x7f0000000140)=""/199, 0xc7}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/175, 0xaf}], 0x4, &(0x7f0000001340)=""/123, 0x7b, 0xff}}, {{&(0x7f00000013c0)=@generic, 0x80, &(0x7f00000024c0)=[{&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/67, 0x43}], 0x2, 0x0, 0x0, 0x4}, 0x3}, {{&(0x7f0000002500)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002580)=""/43, 0x2b}], 0x1, &(0x7f0000002600)=""/243, 0xf3, 0x7}, 0x80000000}, {{&(0x7f0000002700)=@rc, 0x80, &(0x7f0000002b00)=[{&(0x7f0000002780)=""/42, 0x2a}, {&(0x7f00000027c0)=""/192, 0xc0}, {&(0x7f0000002880)=""/160, 0xa0}, {&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f00000029c0)=""/243, 0xf3}, {&(0x7f0000002ac0)=""/35, 0x23}], 0x6, &(0x7f0000002b80)=""/182, 0xb6, 0xfffffffffffffff7}, 0x1}, {{&(0x7f0000002c40)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000002e00)=[{&(0x7f0000002cc0)=""/51, 0x33}, {&(0x7f0000002d00)=""/220, 0xdc}], 0x2, &(0x7f0000002e40)=""/120, 0x78, 0x6}, 0x1}, {{&(0x7f0000002ec0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003340)=[{&(0x7f0000002f40)=""/136, 0x88}, {&(0x7f0000003000)=""/60, 0x3c}, {&(0x7f0000003040)=""/216, 0xd8}, {&(0x7f0000003140)=""/248, 0xf8}, {&(0x7f0000003240)=""/190, 0xbe}, {&(0x7f0000003300)=""/1, 0x1}], 0x6, &(0x7f00000033c0)=""/148, 0x94, 0x2}, 0x6}, {{&(0x7f0000003480)=@xdp, 0x80, &(0x7f0000003800)=[{&(0x7f0000003500)=""/226, 0xe2}, {&(0x7f0000003600)=""/198, 0xc6}, {&(0x7f0000003700)=""/228, 0xe4}], 0x3, &(0x7f0000003840)=""/135, 0x87, 0x5}, 0xbca}], 0x7, 0x2002, &(0x7f0000003ac0)={0x0, 0x989680}) 18:46:42 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) getpeername$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) r1 = socket$key(0xf, 0x3, 0x2) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$key(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02ffffff7f00000000867a76a666904cb3b3c3b142b40000000000c5000000"], 0x10}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) 18:46:42 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000140)={0x5, 0x0, 0x0, 0x1ff, 0x9}) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge_slave_1\x00', 0x10) r2 = open(&(0x7f0000000080)='./file0\x00', 0x141041, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, &(0x7f0000d83ff8), 0x800100000000) 18:46:42 executing program 3: r0 = socket(0x1e, 0x400000000000004, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) recvmmsg(r0, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xffed}], 0x1, &(0x7f0000000a00)=""/4096, 0xf11}}], 0x1, 0x0, &(0x7f0000006ec0)) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'syzkaller0\x00', 0xfffffffffffff000}) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x40000, 0x0, 0xfffffffffffffe0f) 18:46:42 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xfffffffffffff001, 0x80000) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0), 0x10) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x200000}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 18:46:42 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0xfffffffffffff4bb, &(0x7f0000000140)="025cc80700315fc5715870") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x4, 0xce0, 0x1}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) [ 220.822990] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:46:42 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b000600000010d10200cf", 0x1f) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28021) write$evdev(r1, &(0x7f0000000040)=[{{}, 0x1, 0x80000048, 0x2}, {}], 0x8e) 18:46:42 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = accept(r1, 0x0, &(0x7f0000000040)) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r0}) dup3(r2, r0, 0x0) 18:46:42 executing program 6: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x5fe8eb4b, 0x4) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000240)={[], 0x0, 0xfffffffffffffeff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000200)) fgetxattr(r0, &(0x7f00000002c0)=@known='system.posix_acl_access\x00', &(0x7f0000000300)=""/91, 0x5b) clone(0x0, &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 18:46:43 executing program 7: r0 = epoll_create(0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x10800, 0x0) getsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f00000000c0), &(0x7f0000000140)=0x4) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x80000) ioctl$IOC_PR_RELEASE(r4, 0x401070ca, &(0x7f0000000040)={0x200, 0x5}) ioctl$FICLONE(r0, 0x40049409, r2) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000012c0)) 18:46:43 executing program 0: capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2800, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{0x7, 0xd17}, 'port1\x00', 0x4, 0x80000, 0xffffffff00000001, 0xf7, 0x10000, 0x9, 0x7f, 0x0, 0x2, 0x209b7faa}) recvmsg(r0, &(0x7f0000000380)={&(0x7f0000000240)=@hci, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/1, 0x1}], 0x1, &(0x7f0000000300)=""/104, 0x68, 0x3}, 0x40) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) [ 221.051773] netlink: 'syz-executor4': attribute type 6 has an invalid length. [ 221.082844] netlink: 'syz-executor4': attribute type 6 has an invalid length. 18:46:43 executing program 3: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f00000000c0)={0x8000, 0x1fffa, 0x1}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) r1 = dup3(r0, r0, 0x80000) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000040)=0x7f) 18:46:43 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_pts(0xffffffffffffff9c, 0x400) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000200)=""/5) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0x4000000000001004}]}, 0x10) sendto$inet6(r1, &(0x7f0000000140)="207fa8e5896094ace3372ba3073476b36dbe1418b1c5b13debfcf3dfe3e571939cc41a0c93f5cf50f3b8ea637518c3e5371be7bcb0ab9a31d3398775a8b05cc4651e9ff1f5d342dbc2f1b074ae83ff5bf15d3c91ea9a4ab243bdac7d90bf4b0e683be088cfd86398f7e191446da076ec15c1b74561c95d11991dfe682e4d4ea0e159ff0d23037a2a81734293ae511cbef1a10172a5db9016890b96dc", 0x9c, 0x40000, &(0x7f0000000080)={0xa, 0x4e20, 0x800, @local}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0xed, 0x0) 18:46:43 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0x8, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x5, 0xc00) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0xe0, @dev={0xfe, 0x80, [], 0x1b}, 0x5}, 0x1c) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000100)={0xc, 0x3, 0x3f}) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000180)='syz1\x00') 18:46:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x3, 0x6, 0x1}, 0x14}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x140, 0x0, 0x0, 0x304, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x1}, [@nested={0x38, 0x53, [@typed={0x14, 0x2a, @ipv6=@dev={0xfe, 0x80, [], 0x13}}, @typed={0x14, 0x25, @ipv6=@remote}, @typed={0xc, 0x87, @u64=0x10000}]}, @typed={0x8, 0x63, @uid=r1}, @generic="475320a6961eae75ec77a990e69c51fd9e08c579afb264f05e4f105913c4f8d33d4e9423601a06b1bad2b5d142e7f27037a027e1b7fc10b10771e2283b4f5a750bc27fb3b24173dbc2cca7293aa7f29aa630c21b219ffe206e8a863750cf28b1415a843a2f48bf5da8ff36f11f9113", @nested={0x10, 0x25, [@typed={0x8, 0x11, @ipv4=@rand_addr=0xe04}, @typed={0x4, 0x33}]}, @generic="349f4b56eb1e41054f2b93d217696979714d6707ba57fe73b8f94a5acdf061f373b46e", @generic="c7ecd30c9573d5832c3461c76f3bbfce43602b80a5598a6439fae8aebe2ed4e3627adfc228b10fb39181c1cb741ae20ea704f58e383e9f20b43751d23077b46b01c43da4b93b8a9eab"]}, 0x140}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) [ 221.257655] capability: warning: `syz-executor0' uses deprecated v2 capabilities in a way that may be insecure 18:46:43 executing program 6: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x45a280, 0x0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f00000000c0)) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000240)=""/4096) futex(&(0x7f000000cffc), 0x5, 0x1, &(0x7f0000fd7ff0), &(0x7f0000000000), 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x9) 18:46:43 executing program 2: r0 = userfaultfd(0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x0, 0x0) r2 = epoll_create1(0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000cd8ff4)={0x40000010}) mq_open(&(0x7f0000000280)='vboxnet1\x00', 0x1, 0x41, &(0x7f00000002c0)={0x4, 0xfffffffffffffffd, 0xff, 0x7fffffff, 0x6, 0xdbbe, 0x9, 0x3}) tee(r1, r2, 0x800, 0xc) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffff9c, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000126bdee7a12657b14c7aa000020000200140001007f00000100000000000000000000000008000500000000000800050040000000380001000800020088b53fe3c700000008000800aa000000000000000000000000080008000700000054f0ab8e"], 0x74}, 0x1, 0x0, 0x0, 0xc000}, 0x0) 18:46:43 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 18:46:43 executing program 3: r0 = socket$inet6(0xa, 0x807, 0x40) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85714070") seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) 18:46:43 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='m', 0x1) dup3(r0, r0, 0x80000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xf0, &(0x7f0000000080), &(0x7f0000000000)=0x4) 18:46:43 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") get_mempolicy(&(0x7f0000000040), &(0x7f00000000c0), 0x3, &(0x7f0000ffd000/0x1000)=nil, 0x2) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000080)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0xffffffffffffffff, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) [ 221.692199] audit: type=1326 audit(1536086803.702:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7080 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0x0 18:46:43 executing program 7: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000100)='./control\x00', 0x0) read(r0, &(0x7f0000000480)=""/384, 0x244) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2800) r2 = gettid() r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000640)="94d3c721851715fc568280a341a656f4d898a7177e02f4f6ece6086ac7531556c2deda52625b6e4d5d65b29734d14cb109cb1df2a425ee75640eb020d7c1cbe27ce9441465117093b99bd842f80282ee101d1ab9c3f5c1145e967ef87328913135d0f3ee7640813c24c7dadefe5f21c8955a") fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x42002, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x80000, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$evdev(r4, &(0x7f0000000140)=[{{0x77359400}, 0x17, 0xc900, 0x3ff}, {{0x0, 0x7530}, 0x1f, 0x7, 0x25ad}, {{r5, r6/1000+10000}, 0x0, 0x0, 0x40}, {{r7, r8/1000+10000}, 0x12, 0x800, 0xfffffffffffffe01}, {{}, 0x1, 0x1, 0x3}], 0x78) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0xc0505350, &(0x7f00000001c0)={{0x2, 0x4}, {0x80000000, 0x6}, 0x4008, 0x1, 0x9d}) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 18:46:43 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') getdents(r0, &(0x7f0000001340)=""/205, 0xcd) socket$inet6(0xa, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000001300)=""/13, 0xd) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x251, 0xfa00, {0x8000000000000, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0xcc7459318aa33a74, 0xfa00, {{0xa, 0x4e21, 0x8c, @loopback}, {0xa, 0x4e22, 0xfffffffffffffff8, @loopback, 0x5}, r1, 0x3}}, 0x48) getdents(r0, &(0x7f0000000100)=""/42, 0x2a) 18:46:43 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00001e9000)) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000080), 0x8) 18:46:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x7fffc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) r2 = epoll_create1(0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00002aafe4)={0xa, 0x2000000000004e23, 0x0, @ipv4}, 0x1c) listen(r3, 0x9) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) uname(&(0x7f00000001c0)=""/35) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000dc0000)) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100), 0x8) 18:46:44 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x802, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() getgroups(0x0, &(0x7f00000050c0)) sched_setscheduler(r1, 0x5, &(0x7f0000000140)) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f00000000c0)=[r2]) write$UHID_INPUT(r0, &(0x7f00000011c0)={0xa, "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", 0x1000}, 0x1006) 18:46:44 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x8001, {{0x2, 0x4e22, @loopback}}}, 0x88) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f00000001c0)) 18:46:44 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={"98b327ff00", 0x2002}) socket$key(0xf, 0x3, 0x2) r3 = socket$packet(0x11, 0x3, 0x300) dup2(r3, r2) 18:46:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_pts(0xffffffffffffff9c, 0x400) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000200)=""/5) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0x4000000000001004}]}, 0x10) sendto$inet6(r1, &(0x7f0000000140)="207fa8e5896094ace3372ba3073476b36dbe1418b1c5b13debfcf3dfe3e571939cc41a0c93f5cf50f3b8ea637518c3e5371be7bcb0ab9a31d3398775a8b05cc4651e9ff1f5d342dbc2f1b074ae83ff5bf15d3c91ea9a4ab243bdac7d90bf4b0e683be088cfd86398f7e191446da076ec15c1b74561c95d11991dfe682e4d4ea0e159ff0d23037a2a81734293ae511cbef1a10172a5db9016890b96dc", 0x9c, 0x40000, &(0x7f0000000080)={0xa, 0x4e20, 0x800, @local}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0xed, 0x0) 18:46:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x400000}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev}], 0x1c) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) socket$kcm(0x29, 0x5, 0x0) 18:46:44 executing program 7: io_setup(0x7, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_getevents(r0, 0x0, 0x111, &(0x7f0000000240), &(0x7f00000001c0)) io_submit(r0, 0x1, &(0x7f0000000580)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x3, r3}]) r4 = dup2(r3, r1) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f0000000040)={0x100000001, 0x4}) 18:46:44 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)={0xffffffff7fffffff, 0x6}) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000400)={&(0x7f0000000000), 0x10, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000000000e2540000000000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000003635a975dbdea663"], 0x48}}, 0x0) r1 = fcntl$getown(r0, 0x9) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x1, r1}) 18:46:44 executing program 6: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x6, 0x8001) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xf}}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x4, {0x2, 0x4e23, @rand_addr=0x74}, 'veth1_to_bond\x00'}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x1e0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x0, &(0x7f0000000100), &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x245) 18:46:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000002c0)="0a5cc80700315f85715070") socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000080)={0x3, 'bond0\x00', 0x3}, 0x18) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x100ffd, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x1000}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x600000, 0x0) recvfrom$unix(r3, &(0x7f0000000140)=""/109, 0x6d, 0x0, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) 18:46:44 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mixer\x00', 0x0, 0x0) write$P9_RRENAME(r0, &(0x7f0000000040)={0x7, 0x15, 0x2}, 0x7) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x40, 0x20) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uhid\x00', 0x802, 0x0) r3 = dup2(0xffffffffffffff9c, r2) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x450003, 0x0) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000380), 0x124) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) recvmmsg(r1, &(0x7f0000005580)=[{{&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/85, 0x55}, {&(0x7f0000000440)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x4}, 0x8c}, {{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/153, 0x99}, {&(0x7f0000001440)=""/67, 0x43}], 0x2, &(0x7f0000001500)=""/161, 0xa1, 0xefc}, 0x2}, {{&(0x7f00000015c0)=@nfc, 0x80, &(0x7f0000001880)=[{&(0x7f0000001640)=""/115, 0x73}, {&(0x7f00000016c0)=""/217, 0xd9}, {&(0x7f00000017c0)=""/115, 0x73}, {&(0x7f0000001840)=""/25, 0x19}], 0x4, &(0x7f00000018c0)=""/107, 0x6b, 0xffffffffffffff00}, 0x6880111e}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001940)=""/198, 0xc6}], 0x1, &(0x7f0000001a80)=""/252, 0xfc, 0x4}, 0x2}, {{&(0x7f0000001b80)=@ax25, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001c00)=""/182, 0xb6}], 0x1, &(0x7f0000001d00)=""/87, 0x57, 0xffc000000000000}, 0x3}, {{0x0, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001d80)=""/10, 0xa}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/45, 0x2d}, {&(0x7f0000003e00)=""/81, 0x51}, {&(0x7f0000003e80)=""/145, 0x91}], 0x6, 0x0, 0x0, 0x6}, 0x9}, {{&(0x7f0000003fc0)=@rc, 0x80, &(0x7f00000051c0)=[{&(0x7f0000004040)=""/4096, 0x1000}, {&(0x7f0000005040)=""/84, 0x54}, {&(0x7f00000050c0)=""/255, 0xff}], 0x3, &(0x7f0000005200)=""/192, 0xc0, 0x4e75}, 0x400}, {{&(0x7f00000052c0)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000005440)=[{&(0x7f0000005340)=""/25, 0x19}, {&(0x7f0000005380)=""/91, 0x5b}, {&(0x7f0000005400)}], 0x3, &(0x7f0000005480)=""/237, 0xed, 0x1000}, 0x3}], 0x8, 0x40000100, &(0x7f0000005780)) ioctl(r5, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000), 0x2) rt_sigpending(&(0x7f0000000280), 0x8) 18:46:44 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='()\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0xfff) pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0x5, @loopback, 0x800}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e23, 0x100000001, @ipv4={[], [], @loopback}, 0x5}, @in6={0xa, 0x4e22, 0x3, @remote, 0x9455}], 0x64) 18:46:44 executing program 7: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) alarm(0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000080)={0x20, 0x2, {0x1, 0x2, 0x80000000, 0x0, 0x2}}) 18:46:44 executing program 5: socketpair$inet(0x2, 0x4, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet(r0, &(0x7f0000000040)=""/40, 0x28, 0x2, &(0x7f0000000140)={0x2, 0x6, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000080)={0x1000000efffffff, 0x100000000000000, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000e20ea000200006ae00000010000000001000000080012000200020000000000000000f42f000000020300000000000ffa000000020000000000000092ab000000000001000014bb00200000000000000000000003000500000000e4020000f3df0000210008000002000000"], 0x80}}, 0x0) 18:46:44 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) r1 = accept$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) getsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000140)=0x10) ptrace(0x11, r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) write$P9_RREAD(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="d2000000750100c70000009be77b172a1b225dd29dcdfade8347a1fd621b0c69e9779195cafb69e019bf223e432740c728804e98d608317a05a667d9608b9c48b5fb4b38806a88c2f073fad81e874deae5606eab58100e5c75ca82cb8b93e6725d80dfd3f61f501bf38234d52b0ccc052ce82da38c9e2b38617c606c8cbcfc7b6aa95b97915952d2f13ff207b65beaccaef170e32caf78b5db2db3461e5b9a1bc4ae08929300929a53d0bbd716c900557b8ff89780713d577ea5ac9001135befb968b9dfa79f07e34183eaf40500b9553425"], 0xd2) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000000)=0x0) sched_getscheduler(r5) ioctl$KDGKBLED(r4, 0xc004510e, &(0x7f0000a07fff)) 18:46:44 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000780)={&(0x7f0000000680), 0x10, &(0x7f0000000740)={&(0x7f00000006c0)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "cd6b5c31a0712a6d"}}, 0x48}}, 0x0) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x5, 0x100) write$UHID_INPUT2(r1, &(0x7f0000000200)={0xc, 0xd2, "e9378c4577797c9ed7917925aefb01f5c875768edd66562f3c03e4fd8ab90350b3951322b2122bcf4b1b6ffd69566fb6d5e5fc31832150264b60ddb7b6ce27abfa9d92c149b3c28a0f88036c4f6e42da57f6319bc0591b89b6811506911c05283c2a104e93c9587beb4bf56d11410b9f1ffe5d27119a5478ddcd40b5fde01f7dbf32dcb3835f76b2c93a973fcd12a19d3b0cbf51c72b3eee829bb6dce6b2127e031791deb9892ed0d8876fcb4d3e98819c15cae5a778ac1db0df3b52466d9f5ebb669b05f599a4303c38844d918f8fdc40cf"}, 0xd8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f0000728000)={&(0x7f00000aef80)={0x5, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={&(0x7f0000000180), 0x10, &(0x7f0000000400)={&(0x7f0000000380)={0x5, 0xa04, 0x0, {0x0, 0x7530}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "f2caa5f8ade60773b052474936d9b01632977ef869baee74a8604845174f20faa26d69fcd0b9ce7127243f94f6608a580f683ac82f8fc0469bd3b85fb7781183"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f00000001c0), 0x10, &(0x7f0000000500)={&(0x7f0000000480)={0x6, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a1947cab94fc62fd"}}, 0x48}}, 0x0) 18:46:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6, 0x0, 0x6, 0x0, "d86bfefc69a14c5c4bc8993acd963758f3e94bf5d328ee999564bc6700a10f1546c692ae50cf288c6179a19ee57029c96ed9db1862a54880dd24eecaddb77795e8713b06cf0bfd989651e2a5a6010846"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x10000001, 0x0, "ac3c2024bfbf99ec50d31d9c7ee754aeb2440318837e4f76c50ef886f1433f0b335dc81634a3ee5d9ac38627d70118205d1dad05781e68ac8411859d5c0cb6e50bb5b89b3ee8356fa5015ef3e9615edd"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}, 0x0, 0x5, 0x0, "274ecd2edb78aa826fea2b88ec169ce4af264b39fdf5089c1dcebefecf40319efa19e8340552ea46354d1aba0f08132116afea7c205f25ee946057e67ec70d35d97e5d6519daf7a78a538f6fe7929194"}, 0xd8) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000140)) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e48182246961bd40144a8269f0ee8dd9525d4425e2c4707a00f8dd47a5200b884282e4f90fe8cc7a3eff599b13d518d10"}, 0xd8) 18:46:45 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x3, 0x2000) ioctl$int_in(r0, 0x5421, &(0x7f00000002c0)=0x3) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001000), 0x0) r3 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) accept$alg(r1, 0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f0000000000)={0xfffffffffffffff8, 0x3, 0x10000}) write$vnet(r3, &(0x7f0000000200)={0x1, {&(0x7f0000000080)=""/230, 0xe6, &(0x7f0000000180)=""/77, 0x3, 0x3}}, 0x68) sendfile(r2, r3, &(0x7f0000b89000), 0x8) 18:46:45 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000380)='#vmnet1nodevem1\x00', 0x0) write(r1, &(0x7f0000000100)="0100000088a42c7ab28b95a6bee0b269d3e3f7ffd7ec0113ab993ae4303212aafade4058fc82cc4641857a980b63a41491ac6e72fab23dea5bbe3ffb541ce0c82106d9a2ba3ca4a41f6fbbb59ee06d05d70f858151fe5ea7d67a596c3948071fd6ad0c7041c864cd9bc3180a0fe046a7c415bfb7dbd0bafb2210df097c159554bf35eebb553af89b880c10b923f46108051bc703e33a8309d23f75d173bdc821715d714f05a6cb911a52c7efea83132a246128db77650b4050af0102abd93f97c9", 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) ioctl$int_in(r1, 0x800002c0045009, &(0x7f0000000200)=0x802) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c) 18:46:45 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000006240)=ANY=[@ANYBLOB="4400000010000707004000000000bd8fd30f0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100697036746e6c00001400020008000800000000000800090004000000"], 0x44}}, 0x0) [ 223.530501] netlink: 'syz-executor6': attribute type 9 has an invalid length. [ 223.585343] netlink: 'syz-executor6': attribute type 9 has an invalid length. 18:46:45 executing program 1: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000b00), &(0x7f0000000200)="7f", 0x1, r3) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000280)=@sack_info={0x0, 0x0, 0xfdf7}, 0xc) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000440)="cad65f505d0c3817fba0c84572384f633e8a18b9a91e3d0bcd963a5d4623a0489dbe3be3e46a588e80a40ce3e8dc32480519464961c6d85702a1d59ce0c914a02895e49187fc49d73d074dfebe2f2227fa6f8332ffded3f73e8637b0ac837fb5569351d8d58fb26d37dc4834043ebf4106aa2a9d1b1975585c7ed38f953ee9b59044127038bd0abeb0998f20d32787b55b3c3ed59822abca0c54e0f0fb9c23c52d3ede634b229368a7768d8fe41f0326088a30ba40256a7885432d9a940f5b8959331b158cb9745cf6dc7c1343d428a5988162c7b309cb8f4d13f7660a7740af81b4da3d02cc4528be27700a9deeae8012099f67e54a3a771930fe49f1f5dfc0") syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x976, 0x4000) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r0) keyctl$dh_compute(0x17, &(0x7f0000000340)={r4, r5, r5}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 18:46:45 executing program 7: r0 = socket(0x10, 0x802, 0x0) sendmsg(r0, &(0x7f0000002e00)={&(0x7f0000001780)=@l2={0x1f, 0x1, {0x100000000, 0x5ee, 0x39f8, 0xfff, 0x4, 0x8}, 0x0, 0x3f}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001940)="f3a4c2e22ecb2ee16747100661a00a8c7849dbbfedd858935645d138ec6845aee629d7a80ae7ead16119259f82ce6be31f32e15c40b0a741db8f3772d94c7ed25d840974150255acdb0da5922551324da26e316ebf9c3d452d8fe95d7744f4075a88e62552c21907852a5adb508e089e4f37a587042ef2f18456651e54806999ecae32491abb400f69f4c6953b3bbe4f22d14d56cd18a56f4e8e3b64", 0x9c}], 0x1, &(0x7f0000001a80)}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002e40)) vmsplice(0xffffffffffffffff, &(0x7f0000002f40), 0x0, 0x2) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001d000000000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="cf12"], 0x1c}}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001700)='stack\x00') getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 18:46:45 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x5b0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0x40002) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000080)=0x7) 18:46:45 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=0x0, &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000380)={r3, @in={{0x2, 0x4e20, @remote}}, [0x8000, 0x80000001, 0x2, 0x3, 0x80, 0x2, 0x7, 0x1, 0x0, 0x5, 0x5, 0x100000000000000, 0x0, 0x27, 0xf0]}, &(0x7f0000000480)=0x100) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000000c0)={0x20, 0x5, 0x8, 0x6, 0x3f, 0x65, 0xffffffffffffffff, 0xffffffffffff0000, 0x66e, 0xfffffffffffffffb, 0x2}, 0xb) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000100)=ANY=[@ANYBLOB="0400000000000000"]) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x80000000}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000280)={r6, 0x400, 0x7fff, 0x3}, &(0x7f00000002c0)=0x10) 18:46:45 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x401, {{0xa, 0x4e21, 0x10001, @empty, 0x1}}}, 0x88) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f000089b000), 0x4) memfd_create(&(0x7f0000000100)='^\'\x00', 0x0) 18:46:45 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) write$binfmt_elf32(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x398) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendto(r1, &(0x7f0000000180)="33c3a012557db4e5d0b4a311179f90ef3b76fb87025b208b9f5f59b03cef640fbabdd1cabc870244c4cc7a0e6380a51408d5a4b0170b3aad01731ce8379ce7c5573ce5c19ca283fa1ca2b628713aeb2b8b6b0936a2b16fa62e6c943716137ac78123a6efaaa6f54e096bd1775f44fea8062b060e5e49846ceaf56cee155834559d6c66896f8ac5b57d460c6ed1a3b332b5161e4d76d6602ac2ec1229b0631a1a5ea8c3f785", 0xa5, 0x4040000, &(0x7f00000004c0)=@rc={0x1f, {0x200, 0x6, 0x0, 0x8, 0x0, 0x1800000000}, 0x7}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r4 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r3, 0x1, 0x2c, &(0x7f0000000140)=0xff, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r4, &(0x7f0000000540)="3b7c3aae047bc27ea985100fb385747102431e07b75ecc514226e5eb089a84bf235a22b436a43726c7bfad854a0ba99de7918529ca289aace116693ceaa6e765ee2e66b8069a3c590443d939360117311280c65ed69f2e63deb0e4f607ac36578aeb55144b1ccabf66b38acdd5f94a16a08ac0984097de9b7cd9c2df3f5a735b026d70dc23e5e1cb50ef8cf0720d0fc2e5556d1dfbefd09c845a282d52ac4a51cb4847b4344f8c1415123a25aeae68d459de3a54ae2113dc", &(0x7f0000000600)="d7de10925b09fa92682936153983056c0b18d4453e50b56883892ac97cf39500fb53e663521984a58271d4123e7b52a67279d2bca174018996e343d4916e311c2774687fef6d65877798cd321995257b99143c2a76e9a16d013218adfc8c1a3d4a15dedc54e410daa734cf69c0a7352e5b64d537456db7c609d0f4cd8472111d2b891ace4e0bff"}, 0x20) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r4, 0xc0385720, &(0x7f00000000c0)={0x1, {}, 0x4a3, 0x8}) sendfile(r0, r0, &(0x7f0000000240), 0x20000142000007) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000040)=0x1) ioctl$KDENABIO(r1, 0x4b36) 18:46:45 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x9642d5799b762760, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000140)) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20, '/dev/ppp\x00'}, {}, {0x20, '/dev/ppp\x00'}, {0x20, '/dev/ppp\x00'}, {0x20, '/dev/ppp\x00'}, {0x20, '(systemsecurityposix_acl_access%'}, {0x20, '/dev/ppp\x00'}, {0x20, '/dev/ppp\x00'}, {0x20, 'user'}, {0x20, '*'}], 0xa, "b577176a3447172a1ff9a0958fa38987b19e84e7658a8500eff334a11ec76ecd70399ee19a0aaf81f3dedd92dd2b4b9c6cacf42825b9c467255b7ae45ff2b023962f09494b10469a"}, 0xb8) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="23000000240007031dfffd946fa2830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 18:46:45 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) unshare(0x20400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)={{0x10f, 0x1f, 0xd5, 0x134, 0x181, 0x10000, 0x3bd, 0x7}, 'y', [[], [], [], [], [], [], [], []]}, 0x821) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000100)) [ 223.901566] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 18:46:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000080), 0x7) [ 223.988893] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 18:46:46 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x800, 0x0) getresuid(&(0x7f0000000200), &(0x7f00000003c0), &(0x7f0000000400)=0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xd7b, 0x100) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000240)=0x8000000000, &(0x7f0000000280)=0x4) ioctl(r2, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(r3, &(0x7f00000000c0)='./file0\x00', 0x2) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x4e24, @remote}}, 0x100000000, 0x100, 0x7, "f3beac7efcfde5136557bff60a7ac81286b81ee04f7323b6284296c4ee4884128661733604bad435ca94d03e3ed2093655d675cc0be417d67fd9e0a7bf69040bb092152c63c7c36aac0ef0b3d6074301"}, 0xd8) r5 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) finit_module(r4, &(0x7f0000000100)='\x00', 0x0) shmctl$SHM_LOCK(r5, 0xb) shmctl$SHM_LOCK(0x0, 0xb) 18:46:46 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1265, 0x3) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x2000) 18:46:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x200000010, &(0x7f0000000040)=0x5, 0x4) write(r0, &(0x7f00000001c0)="0e", 0x1) r2 = open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x8) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000080)={0x4000000, 0x7, 0x8, 0x2, 0x5, 0x7fffffff}) recvmsg(r1, &(0x7f0000005f40)={&(0x7f0000005d00)=@can, 0x80, &(0x7f0000005e40), 0x0, &(0x7f0000005e80)=""/138, 0x8a}, 0x0) 18:46:46 executing program 5: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimensat(r0, &(0x7f0000000040)='./file0/file0/file0/file0\x00', &(0x7f0000000100)={{r1, r2/1000+10000}, {0x0, 0x7530}}, 0x100) mkdirat(r0, &(0x7f0000643ff8)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r4 = openat(r3, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r4, &(0x7f000001fff8)='./file0\x00') renameat(r4, &(0x7f0000000300)='./file0/file0/file0/file0\x00', r0, &(0x7f0000000340)='./file0/file0/file0/file0\x00') 18:46:46 executing program 1: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) clock_gettime(0x0, &(0x7f0000000140)={0x0}) rt_sigtimedwait(&(0x7f0000000100)={0x7fff}, 0x0, &(0x7f0000000180)={r1}, 0x8) clock_nanosleep(0xb, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000000)) rt_sigqueueinfo(r0, 0x2f, &(0x7f0000000080)={0x3f, 0x40, 0x100, 0x100}) rt_sigqueueinfo(r0, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}) 18:46:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x200100008912, &(0x7f0000000100)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000240), &(0x7f0000000300)=0x90) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f0000000140)=""/208) close(r2) close(r1) 18:46:46 executing program 6: r0 = socket$inet_sctp(0x2, 0x800000003, 0x84) r1 = dup2(r0, r0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) sendmsg$inet_sctp(r0, &(0x7f00000013c0)={&(0x7f0000000040), 0x10, &(0x7f0000001340)=[{&(0x7f0000000100)="319c6e08000000000000003b02040047290567052d4ae0781b26c2c3e9c438b953ecf3fa7f71b578f4eca90b12d79e7f0b1c66eca24ca632a7de03db5b80aa433c9267fe1388a294fe4d41c31afa6d1d80b64d78f2", 0x55}], 0x1}, 0x0) 18:46:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x80040, 0x10) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000240)) r2 = socket$inet(0x10, 0x3, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) recvfrom$unix(r3, &(0x7f0000000140)=""/121, 0x79, 0x40000000, 0x0, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000240007031dfffd946fa2830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 18:46:46 executing program 7: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) mq_timedsend(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(r0, &(0x7f0000000180)=""/24, 0x18, 0x1000000, 0x0) 18:46:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0), &(0x7f0000000100)=0x10) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000740)={0x5c, @rand_addr=0x8, 0x4e21, 0x4, 'lc\x00', 0x20, 0x8, 0x27}, 0x2c) dup2(r0, r0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x5, @local, 0x1000}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000040)="1afd9257e03ae3266d8349b264121348edd4c565ea6a5dc0c7ff409da62ee4511a44ff0ca7", 0x25}, {&(0x7f0000000080)="275776a7aa7dcdba39515704fd3aa0955a372b0b981227328ec3bc9f5def783f21b148326c62dc56ee18ce01ec8fe0a6b6f2ae08bc90c748", 0x38}, {&(0x7f00000001c0)="c375a90df338ab888fc5eb6bedb270485caef261239cbd348a5cc95436965e56ea5b4ad952fa193a3bea1d192e60028056a08693c10d36c6e79fbff06005c4c07885751109b14464433947dbbe2fc0fed1f74ad03221be20d3a9d19decc1e1d68d454cef45334349216c9f0496ed12fd98e4c9c5638751a66fec421bd9250e2d24f2aeef84fa29fddc390c72fae336bc55f5478d9db5e369c77d26996f0529", 0x9f}, {&(0x7f0000000140)="d7938c4da54a9e2f63ac54379bc3f02d7f6847041d6840b911496bd2d92adab106351d277a8a0e739f78fbf1a504974d3ec681b4001a55", 0x37}, {&(0x7f0000000280)="28bda6c23428e21c6ce64ac41c7ea522ea17e330da9b4dc014c47cd9758518ad2d21365f82363b1bf4bbc82dd3b66bf99ba1723cf37297bce9a25d33606ed57dc7f7ad03b186e4089aa7a22a40a3300f92874bc7d973851356459019368fd1816b48e4a802c77498d23d60dd3860717b91d4064d565cc94aa378e3618cb7a1c7cb2c9547766ac47ceac8473ab9e7e5fc14d5634ed8bf5df9ecd24d8094374b7b587bfdeda5ccb433860abc8002d4c27a6047ddd536f5e67c74f60c47286653dac106e241177f74f4ed82bc94b09bb1adfe0be46b932cfe6151c55f5e642e554e7b33c8c82eea3fc49408880210d7d313fd", 0xf1}, {&(0x7f0000000380)="34930f39a06d7e698bd7d09b1d321dcf248a3e1194813f939a07f01cec8503d8008b5a2b7edd4b4326b1a1ca3de8aa3b10157e732d980e2e3e8799619a02e79c49ed94fbe2f4fc66d3019bbc13e0a17ee3dc58cfe3411804dddd3c90b6184eb200eb277a62d2d2adc253ca639d5643eb25c9ebc434078dc385986c276f8417e69491a71b4ec4eb6899c928ba0f9374cac3ff69bd82", 0x95}, {&(0x7f0000000440)="2677238f793b74f1f668cbe819a8fcd196833b1c92722c4da92299b0f4050c896bb2507adc5bfb538d2b607641bcd1a41fc1c4237f2407565aab06f02db85b4f807042120a8204b438614fa716aba28f3d81399e6fdfe171b0df1c4394950e80ca0333ec3c8d3061adf8afa24ce5aff8ef53", 0x72}, {&(0x7f00000004c0)="0ca36787e2829334ca6b5aa3974acb7f54ee72c46c17dcc678eb0710c0a05f211649020fd71fe6792327ea72895df502d8ab9b688f7ec6784b", 0x39}, {&(0x7f0000000500)="50d00433732cc24d5023b1235d7f0ad9727a96aeb8e538cb22a3da83e35b6eebe3cf644d5ddb83dae3079360ac96ef2c6775b57a81871e86728a0089b1e103489e459a49a6e49a1dcfad9cd616f1be1e05c2c45c81d0683c5abc525fe08261e0fcf5ea86273f2578da70668fbbd23d75c792cea3de3a06c02f35eff6841e43183d33bcc2c103fe1b02c332b3a19a0904913d55f785725eb224f6aa68101ae80722370d3e9fca7a1efdde3a6f5de55c77237e4d74d22dba310ed90815e116a3b8157f8c67397ad52e612b35ad0966b2ccb2cd53f417e1da5c6e5ef68a401194c0f6720cd1619506f1", 0xe8}, {&(0x7f0000000600)="5e820d9b", 0x4}], 0xa, 0x0, 0x0, 0x4000000}], 0x1, 0x2000c800) [ 224.621032] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 18:46:46 executing program 5: msgsnd(0x0, &(0x7f00000000c0)={0x3}, 0x8, 0x0) r0 = shmget$private(0x0, 0x1000, 0x208, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/179) 18:46:46 executing program 6: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) socket$inet_udplite(0x2, 0x2, 0x88) [ 224.687517] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 18:46:46 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x400, 0x80) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000500)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="c800a0f25261458400ae3e27a978a3feffff238026a07ab2f79d549e6fece42dbb372e9fe2a342fb69b5e4412138b3ed55f32d5cc3224bd634b2"], 0x1}}, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={0x2e, 0x79, 0x7a, 0x2}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) 18:46:46 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1, &(0x7f0000000580)=ANY=[@ANYBLOB='xd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="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"]) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x189c3f, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000000340)={0x90, 0x0, 0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'team_slave_1\x00', {0x2, 0x4e20, @loopback}}) [ 224.809767] IPVS: set_ctl: invalid protocol: 92 0.0.0.8:20001 18:46:46 executing program 7: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) mq_timedsend(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(r0, &(0x7f0000000180)=""/24, 0x18, 0x1000000, 0x0) 18:46:46 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000140)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000180)={{0x8000, 0x9}, 'port1\x00', 0x80, 0x800, 0x81, 0x7, 0x1, 0x800, 0x7, 0x0, 0x5, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f0000534000), &(0x7f0000000080)=0x4) 18:46:46 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x4, 0x4, 0x100000000000004, 0x100080000000, 0xffffffffffffffff, 0x3}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1, 0xffff, 0x8}, 0xc) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x40, 0x0) connect$rds(r3, &(0x7f0000000280)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) r4 = dup(r2) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000200)=0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f00000000c0), &(0x7f00000002c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={r2, &(0x7f0000000380)="0218d1b2f2c832456672966c5207525e1f92cd74075c623d042c627ecc182235e2f3ab801e2223c7d4e38e4837871f9cf4", &(0x7f0000000300)=""/96}, 0x18) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r2, 0xfea4, &(0x7f0000000240)}, 0x1de) 18:46:47 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x10000, 0x4) r3 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000100)={r0, r2, 0xffffffff, 0x3, &(0x7f0000000240)="1f4f5133138d36521a684db28764d614f189b05398926c099534f201cdc8c85a0713b2a8ce5294710d9517b69f3b98bcdb215c38ea89329515c2d4aa0eed3ae5f7041dbb67e1faf618afad59a577d848fef4052a020264f841387bc7fa837d35fdff3dc4dc0b75b0954ecefe0e8df71ac4b29f", 0x5, 0x10005, 0x6, 0x1, 0x8, 0x9, 0x1, "881cdf2a0b4bed085d2f68e482adbcf4505ff5066629200cc18a9f0ce6225d2ee3e291752ad6d833f0576e393a3ac92caa3ec7c5307205b8c19e611d0432e1ece19d60367f68f0bd0b536992253bdecec8e1381b2504554d0dc98fc95a30fd8ef2"}) bind$xdp(r2, &(0x7f0000000080)={0x2c, 0x0, r1, 0x3a}, 0x10) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ppp\x00', 0x220000, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000680)={0x0, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000740)=0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000780)={r5, @in6={{0xa, 0x4e20, 0x81, @mcast1, 0xffffffff00000000}}}, 0x84) 18:46:47 executing program 6: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x1, 0x502870d16c92acaa) accept4$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14, 0x807ff) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000140)) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc06855c8, &(0x7f0000000000)={0xfffffffffffffffd}) 18:46:47 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f00000003c0)={0x0, 0x0, 0x2}) r1 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x80000001, 0x600280) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e21, 0x800, @dev={0xfe, 0x80, [], 0x1b}, 0x1}}, 0x7, 0x6, 0x10001, 0xf4c, 0x8}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={r2, 0x5}, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x3, 0xb8f600000, 0x5, 0x7}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') 18:46:47 executing program 1: r0 = gettid() r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000140)=0x8001) read(r1, &(0x7f0000000000)=""/143, 0xfffffe5e) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x400000, 0x0) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000200)={0x5, &(0x7f0000000100)=[{}, {}, {}, {}, {}]}) dup3(r2, r1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 18:46:47 executing program 6: unshare(0x20400) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r2, 0x43) r3 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000540)='veth1_to_bridge\x00', 0x38f) shutdown(r3, 0x2) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000080), 0x1) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80082, 0x0) ioctl$VHOST_GET_FEATURES(r4, 0x8008af00, &(0x7f0000000040)) 18:46:47 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) sendmmsg(r0, &(0x7f0000001240)=[{{&(0x7f0000000080)=@un=@abs={0x0, 0x0, 0x4e23}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000280)="b6533549d133eb4a642d423d5b27d7b1f953ec56864eaef5d18ec270d76edbb483d1c66570c07b1a19bbf4bedbfc0186fafbad31153d535af92f05505306d8b2ee76e34970f710d6cc7d4b6d8ecc94e961613bafed70968c167cb73fbfd3a1029324658030504ef3d864f635f2f70934a9e7f24b0f93bb20bb1977946444c0b6e4ff27f521b2f8eab9ebcae324424e0b2c85f625d193b0ed5dda08edbcd69c1c735f0f5754e5af25daa48df8b16d6441d3094e8592f2e855263e45e89440382d97f760458a16adba4ae9eb3137e74f19f37302f303aeefd159a852c66dc9d757430563be09", 0xe5}, {&(0x7f0000000100)="ba4133a34e7579894401cee87c0adadf2c557ccab35d5eb8afe0fa1714af902a9fea9bfeb10ac5a93c7832109b348e5a97c293f4d48ff92462021f09492b739d6b369d7290af2fa696ffbb0a7a", 0x4d}, {&(0x7f0000000440)="aed356cd01d4fe83750b18c8ebd833156f57c58449c62e6ae42447d638e7379112f145264b8d2cb6b2f7bb6dc43a2ce29709d8ebcb5ca2041b862f4f2ee320d53e8b2733f8151bfae30d55b20a39f498dce99955d2eeefd9583fd74b064d094c7383ba812402a469ff68136219612f5a0d09031f4f7d9be18d6a57197f147f491641cd48ef76986b8f42b03d05b6c8c44230f8f9b3354bfa071be2be45dac1b76b5e8ebfab6a7e0108a4a17b1bf0f16d23530320967f5f6aaadbfff4ac09cb2605d816551f5c8e13fa1934f81e18c4bab93651d9006d779a4270910c20af3088f51a9f2c4f470fe9ea2a5f", 0xeb}, {&(0x7f0000000540)="3d3dbbe85da0a38427e9c5c973ad58837e69f77c11b18f90819ca2b75a3fce4405d1e5f8e27284638f07e5e5084956218231ca659f08f6dcace4be1a6d190a23319c", 0x42}, {&(0x7f0000000200)="a04d233e250a9e4e41bc722ffe715a79af59a61025d5e1ec9f0fa9fd3991334a032ffa9c16f5913f6af05d94edc7e2", 0x2f}, {&(0x7f00000005c0)="aba1de503c8848421623d6cabef0494db9eb05ca3a1801d3afed45d6c449c3f3f0802e06f3eb8769cd0857ad0d77bf3ff8aa4153828ec0d0c1d784ddbac55d3e74ec30f92e1004713ec57ba23542b302f976ab86ffc9730fcbde4e", 0x5b}, {&(0x7f0000000640)="c0f6329cd3cab93253da5c2ea6ca93d1c8c3839d621d489fc6ea066deaf9ff1fe519399a0e91a3b61b22cd6a7b72e14cd7139e61025ced1d6226eb1496e50daeca", 0x41}, {&(0x7f00000006c0)="6bee28877ce709d038ab2a1f6027081ac59e71a0d64aa823322762c395d0e21c3fe8e0fd1df8e74c211b65635112bc86e95cf02a084e997ec85e5149042f4647a12829a7976d30109b350ecd0a5f894ca72591ec6775e195ab0de7004bd72e7e11210e592a43247204458d6683b3891585029712c12f7aa736c70fe53cd67a6f9dfd86a8dc3b0092854faeb0141f96f59bb53542196b8aa347e3d5406fd55bf38d4fa83498fac459b36e770f974b2e4e446fd17916517a8a38fe5db766b5a66275149a62e2d43f25eb574b4c903d91132a3e21d2b1675aa545e798db", 0xdc}, {&(0x7f00000007c0)="ef2da5ce86a57db3cbb01bf2f9d31b6533a1297461fbf5e484d5d901a1f741929f6aa7fe683853175837eae92d454ac9e48646ed1d3486b32fd611c2803fbcb51c14dfd269beee0e63dd68783bc402477d5faf79ec1dcc2970423c", 0x5b}, {&(0x7f0000000840)="9922a57013bb68254b8bd639b1bbf2ec88572f0d6a9cd6001aeb9a071846c05c9be025ee5f7fd1baab7bb37ba4ef5a85ae673663f72957b04cc5553d69e4955d60606ed4a06fb01de56017668af6af325f159f793b4bc8644f6bff04dfc85e09ba30bccb7ca1d452c368c4347a2dd8706a7171e81e8f1325f68eb22195a8636a42ec0c9e80f819bc2d755055f7efa6051fa0ac2db02c9b3592c285fcafa00e4080bdc01a1d29a93c7f6fb153525e571bb9e8", 0xb2}], 0xa, &(0x7f00000009c0)=[{0x48, 0x198, 0x5, "4707962dcf3a78d239bb60270a1bb4a3f0b83e266a707278043166a0632ba92478e69daf407941f890b459f969e28a43c259183a5d7e99"}, {0xb0, 0x0, 0x1f, "560e0265950feb36a4e2238891a651fa25025d301e8f115f21bb465f865c6764c21e36f218be09eb23453138a6e765b5a6c45fff551b63cfaddadd68842a67cba61e43f447509898e770a3cc36a819e649cbc4ca78feb6632975b8d3fadf79a6b6c8a3e3e335945f063412acd3bd9306d8e25c68084a345914d11c7a78b09fe88393f678b956496992f8aefc2b16f458720e3693ba4937d4ab1864dc2b"}], 0xf8, 0x4000}, 0xbd}, {{&(0x7f0000000ac0)=@llc={0x1a, 0x313, 0x1, 0x81, 0x94b, 0x4}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000b40)="789a65964c06ff4951ca4dc4f35e85c282694a532d52c0cc5347b72a1cbdebafbbe7b68c10dcd0122aa85236fa419145a2c89fb286bd08e3231606900c144fd55b7aba323f808364618bf4700b7ee3c480d339f165cc00c66971a769970ba474a5d0264ceb090c54269e7138c13508b277629d81c98597c8be44", 0x7a}, {&(0x7f0000001b80)="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", 0x1000}, {&(0x7f0000000bc0)="88bb171222f3a10b6c047cea8bb22c0a215e93facc54ac0a5a833ef63b3ffd3c9752925d5b1937514e60d10f12364a426a132a683b16318bd465d9f50a0d10545d42fdef7bf1a3dd698486e1bdfe19940e5a6321d22e630ca74dbcb8a23cfcbad84c880491f1eed415ebd7745800803378f516c94cc359b615e62a6dbd05d258af2acfba8284d9f0ea002be538fa5a0cff4ced8fc1ace74aa9d12397352d548fbc197f4707006773dec500f0c4291f1d46c2", 0xb2}, {&(0x7f0000000c80)="012f7d455a8800ea9c7b95d3fb43f50e5610eff0c1af67a636665af43172dc7be9a128cdaf85c4e15cfb4a9e8819bc84ae7a04e634fee2b667ba0817f62fdecd45dfc32b4b7974ccce0a07f3d3bd71e09fdead840bed30edf5b3960739532137d51eebad98d3ddeaba69780cdcce0707a0844ca0da3fac54dacf5c30cf256565064d1174b73b22a619c959a0604a28f8d177924851be97c80b5f2e3a8fc38d", 0x9f}, {&(0x7f0000002b80)="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", 0x1000}, {&(0x7f0000000d40)="cbbdfba8d041f3830d42a3cda02983295ba5c37d9bd4468bea1069114d8405e04ac303aa13ce410d475ae2d40dadbaf6eab669076aff8d482b391e947afa429e7b5d58b8f77d4ec6dde11266575bbc31446bcc826cf0b37fda6def93ef256c8df59c3ecab09227aa38e626ae78f6d1a4481750aaf5725cd3058c08b7d160fa5c182e5ccdd1d87f27a96c2b488553d8a0a231a6e527ec9e822755403f70", 0x9d}, {&(0x7f0000000e00)="1f2559a765b33e43cccc5a8faed7ac09cedd78cc1e09905e7b84688197581e67e82d3c4d87ff1518861824ceecc5aaeb75be1550b861b762abc422029bca307d86cda7a842923f54ff31b4", 0x4b}, {&(0x7f0000000e80)="f1574d7020e35244d0722f3f4b97010c51c1df48002a4eedc676b87f70ecf7698b990b142094e413c27731d37ff868e11047736f6b07f67fd40d4ab61e56609cd39a4fc4b4bb0d94656a548a9f6812ac0b53854c4ea65df0c965a24fcf58aedacc6a7b9fd71f9efe574b91f2631723fd0c38805de0467f9753b21cd5098fbfd60a6ddb5a56867cad1d5bed46f391ee47fcb9a76dd7ce8eb612470b4d4396d841176a54c80a13d4c6c124c366caad6b2a6cada20bbd9c0526d1b73540fa81ff336ec69ac3e9df07731ec46e898b09890f5d2ac986a80a7dc80608e139", 0xdc}, {&(0x7f0000000380)="4e52f7503fd475241512d080b54ab956a3a7f849dc3906c838f8960ec2", 0x1d}, {&(0x7f0000000f80)="0880accc983c634a2940bf11ba5e533760c58613446ad83681d62f3d7315e3c83afa8b0167a82ddc4d483176cd9cdc146a5e4a6a8fbd802f", 0x38}], 0xa, &(0x7f0000001080)=[{0x110, 0x12b, 0x2, "48568412328cfacadaf7fd20e1177831a9454d1e854c4e382aade045fa22b43fd89e3d64990d0dbbc1a3917797287648a7619182658e34bf0440a62668de44db7b1ac6223ec385e75614c5b75531df056954bdba65b6d01a013fa93de76f117442cd1cfe3d812ae1bd911adf93c7ad810191238d9e05d6cc2209275cb0196f8d298db9a6ac2425d3e9a66bc16463d88d99722f1d57ab943803005bb4a5421a309d7dd99c0b95e9f0de9117ab6a26ad0da54ea43dbb3cacfed00c2f44492af0c161f266bb20ec4e0220917e54a0d1253fa117886d0c8b6c4a0d2ae46a93638c1088e1c7df52b4a5f4ad3ce7a2e3b83db5302df166cf499a9b89"}, {0x78, 0x0, 0xfff, "bee9d80893f99c195034f5aa3bdb96d911644197ebb7e8546e52385b83ee15bf4dc597e53937ffa1254223df8ec664b41c197dfab32a2e2b83ab480b2dba2309b3380e2c28e550ee9ad74a4bd1fbefd46cf5e1db48f2e85f0619e59a13fdba280fef56"}], 0x188}, 0x3}], 0x2, 0x4000000) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f00000003c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./bus\x00', 0x2) write$evdev(r1, &(0x7f0000000400)=[{}], 0x18) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xbd, &(0x7f0000000040), &(0x7f0000000240)=0x4) 18:46:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x10000000000001, 0x32, r0, 0x0) r2 = userfaultfd(0x0) r3 = accept(r2, &(0x7f0000000040)=@xdp, &(0x7f00000000c0)=0x80) getsockopt$inet_int(r3, 0x0, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$inet_mreqsrc(r4, 0x0, 0x4, &(0x7f0000013ff4)={@local, @rand_addr, @multicast2}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x53, &(0x7f00000002c0)={{{@in6=@ipv4, @in6=@loopback}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000000)=0xe8) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000180)=0xffff, 0x4) close(r4) dup3(r0, r2, 0xfffffffffffffffd) [ 225.381284] input:  as /devices/virtual/input/input7 [ 225.454780] input:  as /devices/virtual/input/input8 18:46:47 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x3, 0x200) time(&(0x7f00000004c0)) r1 = socket$packet(0x11, 0x4000000000000003, 0x300) getsockopt$sock_int(r1, 0x1, 0x27, &(0x7f0000000080), &(0x7f0000000000)=0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@ipv4={[], [], @rand_addr=0xffffffffffffffc0}, @in6=@ipv4={[], [], @multicast1}, 0x4e21, 0x4, 0x4e20, 0x6, 0xa, 0xa0, 0x20, 0xff, r2, r3}, {0x8, 0x6, 0xfffffffffffffbff, 0x4, 0x0, 0x4, 0x98f, 0xfffffffffffffffd}, {0x10000, 0x59, 0x0, 0xa5d}, 0x5, 0x6e6bbe, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x4d4, 0x2b}, 0xa, @in=@local, 0x3505, 0x4, 0x3, 0x1, 0x5, 0x7, 0x10a000000000}}, 0xe8) write$cgroup_type(r0, &(0x7f0000000540)='threaded\x00', 0x9) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000002c0)={@can={0x1d, r2}, {&(0x7f0000000200)=""/86, 0x56}, &(0x7f0000000280), 0x6}, 0xa0) bind$vsock_dgram(r1, &(0x7f0000000500)={0x28, 0x0, 0x2710}, 0x10) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) [ 225.525435] IPVS: set_ctl: invalid protocol: 92 0.0.0.8:20001 18:46:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) perf_event_open$cgroup(&(0x7f00000002c0)={0x2, 0x70, 0x2, 0xf0a0, 0x1, 0x9, 0x0, 0x4, 0x440, 0x9, 0x1, 0x8, 0x0, 0x400, 0x3, 0x9a60, 0x1, 0x200, 0x7fff, 0x6, 0x100000000, 0xfffffffffffffffd, 0x2, 0x9, 0x7, 0x1, 0x7, 0x7, 0x7, 0x72, 0x6, 0x80, 0x2, 0x1ff, 0x101, 0x9, 0x100, 0x100000001, 0x0, 0x10001, 0x0, @perf_bp={&(0x7f0000000040)}, 0x12100, 0xdf, 0xec, 0x0, 0x3f, 0x5, 0x9}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x9, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001f9) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3400000012000d00000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x34}}, 0x0) 18:46:47 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) write$P9_ROPEN(r0, &(0x7f00000000c0)={0x18, 0x71, 0x2, {{0x8, 0x3, 0x3}, 0x401}}, 0x18) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000000)) utimensat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x0) 18:46:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f000000f000)=@abs={0x1, 0x0, 0x1}, 0x6e) bind$unix(r2, &(0x7f0000000040)=@abs={0x1}, 0x6e) r3 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xdc, r4, 0x202, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7ff}, @IPVS_DEST_ATTR_ADDR={0x14}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x100000001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x30, 0x2c}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x11}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xee0}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x1}, 0x200000c0) sendfile(r0, r3, &(0x7f0000000340)=0x102, 0x800009) 18:46:47 executing program 2: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00000003c0)) mount(&(0x7f00000007c0), &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)="18765468f7c38d", 0x100000, &(0x7f0000000400)) setns(r0, 0x3fffffe) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x20000, &(0x7f000000a000)) 18:46:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f0000000040)='fd\x00') fchdir(r0) exit(0x0) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000100)=""/220) 18:46:47 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x800000000000000, 0x2172, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040), 0x10) 18:46:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x3, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000000)=0xcf1) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000040)) 18:46:48 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) set_thread_area(&(0x7f0000000080)={0x8, 0x0, 0x400, 0x0, 0x3, 0x6, 0x80, 0x536, 0x40, 0x3ff}) r2 = gettid() timer_create(0xfffffffffffffffc, &(0x7f0000044000)={0x0, 0x11}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x1}) tkill(r2, 0x1004000000016) 18:46:48 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0xfffffffffffffffe, @ipv4={[], [], @multicast1}}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000040)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f3, &(0x7f0000000080)='ip6tnl0\x00') bind$netlink(r2, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfd, 0x80000000}, 0xc) set_mempolicy(0x3, &(0x7f0000000280)=0x1, 0x4) connect$pptp(r3, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast1}}, 0x1e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) sched_setparam(r4, &(0x7f0000000240)) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}], 0x1, 0x0) 18:46:48 executing program 5: r0 = socket(0x848000000015, 0x805, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000080)) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0x4}, 0x8) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) getsockopt(r0, 0x114, 0x271a, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x2b9) 18:46:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000080)}}, &(0x7f0000583ffc)) sendto$inet(r3, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e22, @local}, 0x10) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) r4 = dup2(r0, r3) tkill(r1, 0x1b) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, &(0x7f0000000100)) readv(r4, &(0x7f00000008c0)=[{&(0x7f00000002c0)=""/103}, {&(0x7f0000000340)=""/199}, {&(0x7f0000000440)=""/219}, {&(0x7f0000000540)=""/112}, {&(0x7f00000005c0)=""/128}, {&(0x7f0000000640)=""/246}, {&(0x7f0000000740)=""/113}, {&(0x7f00000007c0)=""/73}, {&(0x7f0000000840)=""/94}], 0x1000014f) 18:46:48 executing program 2: r0 = socket$inet(0xa, 0x20007fd, 0xb278) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xff, 0x400) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="c95fd0acf46af78347a4db8565a340d9a8988fc21d12f79e0a34d32c4c4de96c50355e1be178f96983405f2ab1b149b391c0e3e9e5f7e26c2f7ce0b24011bfa01fd7dccabfcd0e226a8155088f5be7628d07018ed76df27ead867390d54d77fc6d3c86635f8cafe590920403097d8ed616cd6741e077b001124a1ddc60dd7d4c7732bc4b51cd06ba594c8f4cb41566592c4ed2344aa0f87ef93d6418699dda1edd9043d8f0be8e89fc6aa32c768eebb73d4d76dae7fab047ca87b6153b20d2335345b32e1a88aa98966246fec3358b49c02527b1cb5f0298e5c8705be63354caf48f7eab63efee", 0xe7) listen(r0, 0xfc0000) accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) 18:46:48 executing program 1: r0 = socket$packet(0x11, 0x10000000002, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c, 0x80000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000c580)={'ip6gre0\x00', 0x0}) sendmmsg(r0, &(0x7f0000003080)=[{{&(0x7f00000000c0)=@ll={0x11, 0x8848, r2, 0x1, 0x0, 0x6, @local}, 0x1c, &(0x7f0000000480), 0x0, &(0x7f0000000500)}}, {{0x0, 0x0, &(0x7f0000002940), 0x0, &(0x7f0000002980)}}], 0x2, 0x0) 18:46:48 executing program 7: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80}, 0xe1) epoll_create(0x24e8) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8002, 0x8a) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000080)={0x9, 0xfffffffffffffff7, 0x8}) 18:46:48 executing program 6: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000100)=0x90) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) 18:46:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000380)={'erspan0\x00', {0x2, 0x4e24, @local}}) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x10bd}, 0xfea9) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000002f084cc77ec0080877f40006b5c7557e4a456c47ee35a22f87f9c5e2e7f608f3322c06b93c71f064e2470664e8f478f08014aaa0132f39e87cdcea3b9a581bb78b3fbde343e452c7bf679171dbc195a"], &(0x7f0000000000)='syzkaller\x00', 0x5c6e, 0x4ab, &(0x7f0000000040)=""/251}, 0x48) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0xc) r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x3f, 0x8000) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000340)={0x48c, 0x2, 0x80000000, 0x6, 0x0, 0x1}) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x404800, 0x0) perf_event_open(&(0x7f00000001c0)={0x7, 0x70, 0x7, 0x29, 0xda94, 0x6, 0x0, 0x2, 0x0, 0x8, 0xfffffffffffffffc, 0x4, 0x7, 0x81, 0x7, 0xbdd, 0x8001, 0x3ff, 0x3, 0x9, 0x5, 0x10001, 0x6, 0x100000001, 0x4, 0x9de, 0x4, 0x0, 0xece4, 0xac, 0x2, 0xffffffffffffffe0, 0xd7ab, 0x6, 0x7, 0x5, 0xac9, 0x0, 0x0, 0x20, 0x2, @perf_bp={&(0x7f0000000180), 0x9}, 0x84, 0x400, 0x6, 0x6, 0x0, 0xfffffffffffffffb, 0x6}, r2, 0x3, r4, 0x1) 18:46:48 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x100, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x20000000000001b2, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e92be282e09b542ad5"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x6c000000, 0x7d, 0x0, 0x2}, [@ldst={0x7, 0x0, 0x49}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 18:46:48 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x1) getsockopt$inet6_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000100), &(0x7f0000000140)=0x4) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x20000000fffd}) poll(&(0x7f0000000200)=[{r1}], 0x1, 0x0) 18:46:48 executing program 1: clone(0x200, &(0x7f00000003c0), &(0x7f0000744000), &(0x7f0000000180), &(0x7f0000000100)) mknod(&(0x7f00000000c0)='./file0\x00', 0x100000000001040, 0x0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') pread64(r0, &(0x7f00000001c0), 0xda, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0x5) pread64(r0, &(0x7f0000000200)=""/45, 0x2d, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x827e, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000080)) semop(0x0, &(0x7f0000000000)=[{}], 0x1) 18:46:48 executing program 7: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80000, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x4e00) tee(r0, r1, 0xd1, 0x2) clock_settime(0xfffffffffffffffe, &(0x7f0000000040)) 18:46:48 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000002c0)="0bf5430f000219ddaf", 0x9}], 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f0000000600), 0x5494) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:46:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$sock_int(r0, 0x1, 0x13, &(0x7f000059dffc), &(0x7f00000000c0)=0xfcb0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x40) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) 18:46:49 executing program 3: r0 = epoll_create1(0x0) unshare(0x400) r1 = epoll_create1(0x0) close(r0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) getsockname(r2, &(0x7f00000000c0)=@sco, &(0x7f0000000140)=0x80) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) signalfd(r3, &(0x7f0000000040), 0x8) 18:46:51 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) ioctl$KDSETLED(r0, 0x4b32, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f000037eff8)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) r1 = msgget$private(0x0, 0x4) msgrcv(r1, &(0x7f0000000000)={0x0, ""/169}, 0xb1, 0x1, 0x3000) 18:46:51 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip_vti0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000020e8ff00000000000072a7f94c8700006a51c14a35e175654ce94dfc3f30a712c4a4abc16d399f"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x80) 18:46:51 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x100, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x20000000000001b2, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e92be282e09b542ad5"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x6c000000, 0x7d, 0x0, 0x2}, [@ldst={0x7, 0x0, 0x49}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 18:46:51 executing program 2: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) r1 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0xffffffffffffffff, 0x20000) r2 = creat(&(0x7f0000000740)='./file0\x00', 0x100) r3 = openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) r4 = accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast1}, &(0x7f0000000280)=0x10) r5 = userfaultfd(0x80000) r6 = openat$cgroup_type(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.type\x00', 0x2, 0x0) poll(&(0x7f0000000300)=[{r0, 0x400}, {r1, 0x8038}, {r2, 0x1}, {r3, 0x80}, {r4, 0x10}, {r5, 0x1000}, {r6, 0x2}], 0x7, 0xfffffffffffff3c2) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000700)={0xc5, 0x4, 0x2, 0x4}, 0x8) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x2c, &(0x7f0000000340)=[@in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e20, 0x9, @local, 0x3}]}, &(0x7f00000003c0)=0x10) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000480)=0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000004c0)={[], 0x6, 0x67e2, 0xfff, 0x1, 0x0, r9}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000680)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}}) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f00000006c0)={{&(0x7f0000fef000/0x11000)=nil, 0x11000}, 0x3}) r10 = semget$private(0x0, 0x3, 0x8) semop(r10, &(0x7f00000001c0)=[{0x3, 0x9, 0x800}, {0x2, 0x6, 0x800}, {0x1, 0x8, 0x800}, {0x0, 0x401, 0x1800}], 0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000400)={r8, 0x101}, &(0x7f0000000440)=0x8) statx(r2, &(0x7f0000000540)='./file0/file0\x00', 0x100, 0x100, &(0x7f0000000580)) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) alarm(0x9) ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}) 18:46:51 executing program 7: pipe2(&(0x7f0000000040), 0x80000) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x40, 0x0) getsockname$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, &(0x7f0000000100)=0x10) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x1000, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff) arch_prctl(0x0, &(0x7f00000001c0)="86a8afdb7d7180996e409c7a48e6e87058f4641b55ebccc394ce4b7c6e68b2bc109204c444fdc1da7bae74318aa28deb50bbdb0e962ae9b6590e1d8979961269c9") 18:46:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x9, 0x44d067da, 0x6, 0x0, 0x0, [{r0, 0x0, 0x3}, {r0, 0x0, 0x6}, {r0, 0x0, 0x7}, {r0, 0x0, 0x5}, {r0, 0x0, 0x5}, {r0, 0x0, 0x6}]}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='lp\x00', 0x3) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x200000, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000180)=0x13, 0x4) 18:46:51 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x8000000000002b) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmsg(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000b00)="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", 0x52d}], 0x1, &(0x7f0000000080)}, 0x0) getsockname$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0xc0, 0x4) 18:46:51 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x4e23, 0xa, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 18:46:51 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000100)="0a5cc8070031") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4000c) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) epoll_wait(r2, &(0x7f00000000c0), 0x0, 0x47) close(r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:46:51 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 18:46:51 executing program 7: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x7}, 0x4) ppoll(&(0x7f0000000080), 0x97, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000040)={0x7fffffffffffffff}, 0x8) 18:46:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) unlink(&(0x7f00000000c0)='./file0\x00') 18:46:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xffefffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x400000000000001}, 0x8) write$binfmt_aout(r2, &(0x7f0000002a40)=ANY=[@ANYBLOB="e0"], 0x1) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x34000) 18:46:51 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x48207) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0xff}) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:46:51 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() unshare(0x20400) 18:46:51 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e808a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x8000000000000001, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c6", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) close(r0) 18:46:52 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400400}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r2, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x1) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000003700)={0x0, 0x6, 0x1}) 18:46:52 executing program 6: 18:46:53 executing program 2: 18:46:53 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000240)) 18:46:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200001f000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000020000006a0a00fe00000000850000000b000000b7000000000000009500040000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x1c, &(0x7f00000000c0)}, 0x5) 18:46:53 executing program 1: r0 = socket(0x11, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x3, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000002c0)={'team0\x00'}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}, 0x20) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) 18:46:53 executing program 7: socket$inet(0x2, 0x0, 0x800) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1}, 0x2c) socket$inet(0x2, 0x806, 0x7fe) 18:46:53 executing program 6: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20}}, [0xa224, 0x0, 0x0, 0xfffffffffffff800, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0xffffffffffffffe0, 0x1, 0x10001]}, &(0x7f0000000000)=0x100) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000040)=r1, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x8c, 0x0, 0x4}}, 0xe8) write(r0, &(0x7f0000000000), 0x120) 18:46:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000004c0)={{}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x7]}, 0x5c) 18:46:53 executing program 0: 18:46:53 executing program 7: [ 231.793752] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:46:53 executing program 0: 18:46:53 executing program 4: 18:46:53 executing program 2: 18:46:53 executing program 5: 18:46:53 executing program 3: 18:46:54 executing program 7: 18:46:54 executing program 6: 18:46:54 executing program 5: 18:46:54 executing program 0: 18:46:54 executing program 4: [ 232.647207] 8021q: adding VLAN 0 to HW filter on device team0 18:46:54 executing program 7: 18:46:54 executing program 2: 18:46:54 executing program 5: 18:46:54 executing program 3: 18:46:54 executing program 0: 18:46:54 executing program 1: 18:46:54 executing program 4: 18:46:54 executing program 6: 18:46:55 executing program 2: 18:46:55 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'bond0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000100), 0x307}}], 0x15f, 0x0) 18:46:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:46:55 executing program 7: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f0000000240), 0x4) 18:46:55 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080), 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000c80)="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", 0x5b5}], 0x1}, 0x9}], 0x1, 0x8000000) 18:46:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_aout(r1, &(0x7f0000002a40)=ANY=[@ANYBLOB="e0"], 0x1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 18:46:55 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="025cc83d6d345f") r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) accept(r0, &(0x7f00000001c0)=@pppol2tp, &(0x7f0000000300)=0x80) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xd) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100)=0x3, 0x4) fchown(r1, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000480)=@req3={0x0, 0x6, 0x14cbddd4, 0x0, 0x0, 0x0, 0x3}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') ftruncate(r0, 0x208200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, &(0x7f0000012ff8)='./file0\x00') r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x3}) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:46:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000200)}, 0x0) [ 233.208877] ================================================================== [ 233.216332] BUG: KMSAN: uninit-value in bond_start_xmit+0x1ab8/0x2b90 [ 233.222947] CPU: 1 PID: 7625 Comm: syz-executor4 Not tainted 4.19.0-rc1+ #40 [ 233.230147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.239509] Call Trace: [ 233.242128] dump_stack+0x14b/0x190 [ 233.245791] kmsan_report+0x183/0x2b0 [ 233.249625] __msan_warning+0x70/0xc0 [ 233.253476] bond_start_xmit+0x1ab8/0x2b90 [ 233.257766] ? kmsan_set_origin_inline+0x6b/0x120 [ 233.262639] ? __msan_poison_alloca+0x173/0x1f0 [ 233.267343] ? netif_skb_features+0xb57/0x1060 [ 233.272004] ? bond_close+0x1d0/0x1d0 [ 233.275838] dev_hard_start_xmit+0x5df/0xc20 [ 233.280345] __dev_queue_xmit+0x2f35/0x3ab0 [ 233.284731] dev_queue_xmit+0x4b/0x60 [ 233.288564] pppoe_sendmsg+0xb09/0xb50 [ 233.292523] ___sys_sendmsg+0xe70/0x1290 [ 233.296629] ? pppoe_getname+0x150/0x150 [ 233.300798] __sys_sendmmsg+0x4ac/0x930 [ 233.304844] ? prepare_exit_to_usermode+0x46/0x410 [ 233.309794] ? syscall_return_slowpath+0xdb/0x700 [ 233.314693] __se_sys_sendmmsg+0xbd/0xe0 [ 233.318794] __x64_sys_sendmmsg+0x56/0x70 [ 233.322961] do_syscall_64+0xb8/0x100 [ 233.326785] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 233.331988] RIP: 0033:0x457099 [ 233.335212] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 18:46:55 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000240)=0xe8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000280)=r2) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)) [ 233.354162] RSP: 002b:00007f67fa240c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 233.361912] RAX: ffffffffffffffda RBX: 00007f67fa2416d4 RCX: 0000000000457099 [ 233.369207] RDX: 000000000000015f RSI: 00000000200000c0 RDI: 0000000000000003 [ 233.376498] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 233.383792] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 233.391102] R13: 00000000004d4440 R14: 00000000004c8b19 R15: 0000000000000000 [ 233.398403] [ 233.400054] Uninit was created at: [ 233.403650] kmsan_internal_poison_shadow+0xb8/0x1b0 [ 233.408773] kmsan_kmalloc+0x98/0x100 [ 233.412601] kmsan_slab_alloc+0x10/0x20 [ 233.416604] __kmalloc_node_track_caller+0x9e7/0x1160 [ 233.421844] __alloc_skb+0x2f5/0x9e0 [ 233.425577] sock_wmalloc+0x13e/0x6b0 [ 233.429417] pppoe_sendmsg+0x40e/0xb50 [ 233.433327] ___sys_sendmsg+0xe70/0x1290 [ 233.437406] __sys_sendmmsg+0x4ac/0x930 [ 233.441405] __se_sys_sendmmsg+0xbd/0xe0 [ 233.445482] __x64_sys_sendmmsg+0x56/0x70 [ 233.449666] do_syscall_64+0xb8/0x100 [ 233.453491] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 233.458686] ================================================================== [ 233.466068] Disabling lock debugging due to kernel taint [ 233.471525] Kernel panic - not syncing: panic_on_warn set ... [ 233.471525] [ 233.478916] CPU: 1 PID: 7625 Comm: syz-executor4 Tainted: G B 4.19.0-rc1+ #40 [ 233.487523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.496883] Call Trace: [ 233.499494] dump_stack+0x14b/0x190 [ 233.503164] panic+0x35d/0x8cb 18:46:55 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r0, 0x0) fallocate(r0, 0x0, 0xffff, 0x4) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x7, 0x11, r1, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000000)={@loopback, @multicast2}, &(0x7f0000000040)=0xc) madvise(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x9) [ 233.506439] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 233.511918] kmsan_report+0x2a8/0x2b0 [ 233.515757] __msan_warning+0x70/0xc0 [ 233.519602] bond_start_xmit+0x1ab8/0x2b90 [ 233.523864] ? kmsan_set_origin_inline+0x6b/0x120 [ 233.528735] ? __msan_poison_alloca+0x173/0x1f0 [ 233.533435] ? netif_skb_features+0xb57/0x1060 [ 233.538076] ? bond_close+0x1d0/0x1d0 [ 233.541933] dev_hard_start_xmit+0x5df/0xc20 [ 233.546437] __dev_queue_xmit+0x2f35/0x3ab0 [ 233.550850] dev_queue_xmit+0x4b/0x60 [ 233.554676] pppoe_sendmsg+0xb09/0xb50 [ 233.558614] ___sys_sendmsg+0xe70/0x1290 [ 233.562720] ? pppoe_getname+0x150/0x150 [ 233.566850] __sys_sendmmsg+0x4ac/0x930 [ 233.570847] ? prepare_exit_to_usermode+0x46/0x410 [ 233.575790] ? syscall_return_slowpath+0xdb/0x700 [ 233.580714] __se_sys_sendmmsg+0xbd/0xe0 [ 233.584805] __x64_sys_sendmmsg+0x56/0x70 [ 233.588978] do_syscall_64+0xb8/0x100 [ 233.592804] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 233.598031] RIP: 0033:0x457099 [ 233.601241] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 233.620161] RSP: 002b:00007f67fa240c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 233.627912] RAX: ffffffffffffffda RBX: 00007f67fa2416d4 RCX: 0000000000457099 [ 233.635206] RDX: 000000000000015f RSI: 00000000200000c0 RDI: 0000000000000003 [ 233.642497] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 233.649778] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 233.657056] R13: 00000000004d4440 R14: 00000000004c8b19 R15: 0000000000000000 [ 233.664700] Dumping ftrace buffer: [ 233.668237] (ftrace buffer empty) [ 233.671933] Kernel Offset: disabled [ 233.675573] Rebooting in 86400 seconds..