[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 33.798081] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 37.059380] random: sshd: uninitialized urandom read (32 bytes read) [ 37.534498] random: sshd: uninitialized urandom read (32 bytes read) [ 39.036230] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.15.199' (ECDSA) to the list of known hosts. [ 44.633381] random: sshd: uninitialized urandom read (32 bytes read) 2018/09/09 04:51:40 fuzzer started [ 46.111592] random: cc1: uninitialized urandom read (8 bytes read) 2018/09/09 04:51:43 dialing manager at 10.128.0.26:44893 2018/09/09 04:51:43 syscalls: 1 2018/09/09 04:51:43 code coverage: enabled 2018/09/09 04:51:43 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/09/09 04:51:43 setuid sandbox: enabled 2018/09/09 04:51:43 namespace sandbox: enabled 2018/09/09 04:51:43 fault injection: enabled 2018/09/09 04:51:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/09/09 04:51:43 net packed injection: enabled 2018/09/09 04:51:43 net device setup: enabled [ 49.299142] random: crng init done 04:53:37 executing program 0: 04:53:37 executing program 1: 04:53:37 executing program 7: 04:53:37 executing program 2: 04:53:37 executing program 3: 04:53:37 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x18, 0x2e, 0x119, 0x0, 0x0, {0x4}, [@nested={0x4}]}, 0x18}}, 0x0) 04:53:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f0000000240)='/', 0x1, 0x1) fcntl$setlease(r0, 0x400, 0x0) lseek(r0, 0x0, 0x2) accept4$inet(r0, &(0x7f00000001c0), &(0x7f0000000200)=0x10, 0x80000) sync_file_range(r0, 0x8, 0xe0ce, 0x723afffe9d072144) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000100)) sendfile(r0, r0, &(0x7f00000000c0), 0x7f8) 04:53:37 executing program 6: r0 = syz_open_procfs(0x0, 0xfffffffffffffffd) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000280)=""/149) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x3c, r1, 0x8, 0x70bd2a, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}]}]}, 0x3c}}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) linkat(r0, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x1000) openat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) [ 162.664959] IPVS: ftp: loaded support on port[0] = 21 [ 162.698477] IPVS: ftp: loaded support on port[0] = 21 [ 162.765405] IPVS: ftp: loaded support on port[0] = 21 [ 162.772425] IPVS: ftp: loaded support on port[0] = 21 [ 162.773804] IPVS: ftp: loaded support on port[0] = 21 [ 162.814252] IPVS: ftp: loaded support on port[0] = 21 [ 162.821492] IPVS: ftp: loaded support on port[0] = 21 [ 162.830761] IPVS: ftp: loaded support on port[0] = 21 [ 165.166067] ip (4472) used greatest stack depth: 53752 bytes left [ 166.728182] ip (4564) used greatest stack depth: 53496 bytes left [ 167.638734] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.645223] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.673094] device bridge_slave_0 entered promiscuous mode [ 167.722595] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.729070] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.763035] device bridge_slave_0 entered promiscuous mode [ 167.780159] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.786635] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.813866] device bridge_slave_0 entered promiscuous mode [ 167.848655] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.855135] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.873982] device bridge_slave_0 entered promiscuous mode [ 167.894994] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.901453] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.922958] device bridge_slave_0 entered promiscuous mode [ 167.938080] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.944630] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.971043] device bridge_slave_0 entered promiscuous mode [ 167.987279] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.993751] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.007473] device bridge_slave_1 entered promiscuous mode [ 168.024960] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.031422] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.059348] device bridge_slave_0 entered promiscuous mode [ 168.088450] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.094939] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.113873] device bridge_slave_0 entered promiscuous mode [ 168.127686] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.134140] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.148235] device bridge_slave_1 entered promiscuous mode [ 168.157747] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.164199] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.190914] device bridge_slave_1 entered promiscuous mode [ 168.214782] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.221255] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.245824] device bridge_slave_1 entered promiscuous mode [ 168.272618] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.281268] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.287739] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.324288] device bridge_slave_1 entered promiscuous mode [ 168.339250] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.345736] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.382028] device bridge_slave_1 entered promiscuous mode [ 168.400924] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.407421] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.434614] device bridge_slave_1 entered promiscuous mode [ 168.455978] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.466680] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.473148] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.506931] device bridge_slave_1 entered promiscuous mode [ 168.530053] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.540990] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.559757] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.569627] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.627728] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.679479] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.696639] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.818373] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.858423] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.868910] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.899284] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.951905] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.960681] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 169.242652] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 169.349934] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 169.668234] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 169.680805] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 169.770155] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 169.813175] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 169.896950] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 169.922379] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 169.939081] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 169.996707] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.005373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.019466] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 170.106214] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 170.161020] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 170.188137] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 170.218878] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 170.262795] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 170.283948] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 170.299124] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.306134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.320546] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.327571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.440224] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.447190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.475702] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.482683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.509884] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.516813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.578346] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 170.593102] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.600026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.617338] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.627802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.708057] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.715007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.763953] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.770939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.793495] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.800644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.824671] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.831779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.877109] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.884174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.962979] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.974839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.992963] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 171.044478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.169951] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 171.181598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.304002] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 171.316625] team0: Port device team_slave_0 added [ 171.657351] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 171.689203] team0: Port device team_slave_1 added [ 171.727680] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 171.760103] team0: Port device team_slave_0 added [ 171.800902] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 171.820143] team0: Port device team_slave_0 added [ 171.839389] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 171.853966] team0: Port device team_slave_0 added [ 171.880976] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 171.903055] team0: Port device team_slave_0 added [ 171.939229] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.946435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.960868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.998128] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.013645] team0: Port device team_slave_0 added [ 172.043663] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.058703] team0: Port device team_slave_0 added [ 172.079082] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.115348] team0: Port device team_slave_1 added [ 172.158011] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.170304] team0: Port device team_slave_1 added [ 172.179216] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.195816] team0: Port device team_slave_0 added [ 172.210384] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.234831] team0: Port device team_slave_1 added [ 172.258046] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.277774] team0: Port device team_slave_1 added [ 172.312867] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 172.339634] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.371771] team0: Port device team_slave_1 added [ 172.399337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.419394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.471173] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 172.489025] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.511452] team0: Port device team_slave_1 added [ 172.523687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.545731] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.560854] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 172.574698] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.588818] team0: Port device team_slave_1 added [ 172.606570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.621434] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.643348] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 172.652199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.685144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.707158] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 172.723053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.744754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.765190] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 172.772587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.805893] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.833856] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 172.854358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 172.865445] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 172.873910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.891210] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.925764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.941919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.960153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.975813] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.993256] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.000838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.012867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.045616] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 173.058038] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 173.065940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.083802] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.092744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.101942] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.140042] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 173.149347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.165978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.198386] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.206685] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 173.214017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.236788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.251256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.271056] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.312712] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.320919] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 173.337682] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.352792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.367290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.395416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.419691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.442048] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.458783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.480699] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.489701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.506787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.542170] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 173.549269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.572034] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.591181] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.599381] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.608194] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.629124] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.637469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.650902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.674382] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.703368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.730788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.754844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.786116] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.801732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.837334] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.845476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.862839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.883167] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.890870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.907216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.929327] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.952336] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.959902] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.985836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.003386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.029851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.059800] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 174.067229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.081687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.129369] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 174.155124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.177919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.208675] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 174.217870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.259192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.859319] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.865817] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.872724] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.879187] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.934205] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.947802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.242061] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.248588] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.255495] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.261983] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.272188] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 177.281288] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.287733] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.294700] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.301149] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.311127] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 177.338043] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.344570] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.351431] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.357880] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.427944] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 177.453775] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.460308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.467186] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.473702] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.524930] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 177.538235] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.544710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.551624] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.558073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.600012] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 177.636323] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.642827] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.649715] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.656547] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.728222] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 177.764825] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.771282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.778150] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.784640] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.853975] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 178.004455] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.024186] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.064320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.103842] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.133474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.157947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.176433] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.532660] ip (5142) used greatest stack depth: 53464 bytes left [ 189.446220] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.820689] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.968402] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.058125] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.187153] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.228444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.303983] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.466879] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.642102] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 191.006046] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 191.145010] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 191.225047] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 191.384000] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 191.447407] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 191.522911] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 191.666772] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 191.799640] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 191.805932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.816920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.148667] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 192.154939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.166307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.408564] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 192.416628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.433470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.511707] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 192.519808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.528572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.617424] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 192.623686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.636058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.667745] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 192.681068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.692396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.860130] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 192.866457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.878445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.933188] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 192.939624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.947777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.035398] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.592743] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.654719] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.718158] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.790750] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.926929] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.984008] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.244367] 8021q: adding VLAN 0 to HW filter on device team0 04:54:16 executing program 0: 04:54:16 executing program 7: 04:54:17 executing program 0: 04:54:17 executing program 1: 04:54:17 executing program 7: 04:54:17 executing program 0: 04:54:17 executing program 1: 04:54:17 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x4004880, 0x0, 0x0) [ 201.385373] openvswitch: netlink: Flow set message rejected, Key attribute missing. 04:54:17 executing program 2: unshare(0x20400) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7fffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000080)={{0x5, 0x7, 0x10001, 0x4, '\x00', 0x800000000000000}, 0x0, [0x2, 0x1f, 0x0, 0x6, 0x5, 0x1f, 0x5, 0xffffffff7fffffff, 0x6, 0x3, 0xffff, 0x200, 0xffff, 0x40, 0x40, 0x8, 0x8, 0x6, 0x3, 0xbd, 0x100000001, 0x2, 0x4, 0x8001, 0x7, 0x5, 0xffff, 0xffff, 0x0, 0x0, 0x100000000000, 0x1, 0x0, 0x7f, 0x8001, 0x2, 0x5, 0x6, 0xfffffffffffffffc, 0xff, 0x4, 0x9, 0x40, 0xcd9, 0x80000001, 0x1, 0x2, 0x1, 0x1ff, 0xffffffff, 0xfffffffffffffc00, 0x0, 0x2, 0x9, 0xa9, 0x7, 0xd0, 0xffff, 0x2, 0x7fffffff, 0x1fc0000000000, 0x9, 0x8, 0x4, 0xffff, 0x2, 0x49d, 0xaa4, 0x4, 0x8, 0x5, 0x8, 0xfff, 0x4, 0x2ab, 0x5, 0x3, 0x8, 0x4, 0xe8, 0x6, 0x401, 0x6, 0x5, 0x1, 0x1, 0x6, 0x8, 0x4, 0x400, 0xffffffffffffffc8, 0x7, 0x7, 0xfffffffffffffff9, 0x9, 0x5, 0x5, 0x80000001, 0x10001, 0x8e7, 0x2, 0x1, 0x3, 0x8, 0x0, 0xffffffffffff0d8a, 0x5, 0x9, 0xff, 0x101, 0x10001, 0x5, 0x8, 0x80000000, 0x101, 0x0, 0x58caf1a1, 0x800, 0x4, 0x0, 0x7, 0x3f, 0x5, 0x3, 0x4, 0x6, 0x5, 0x7ff]}) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000005c0)={0x0, 0x4}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000640)={r1, @in6={{0xa, 0x4e21, 0x200, @local, 0x80000001}}}, 0x84) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) vmsplice(r2, &(0x7f0000002380), 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) 04:54:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x4000, 0x0) ioctl$RTC_WIE_ON(r1, 0x700f) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x7ffffffff000, 0x3, &(0x7f0000c87000/0x2000)=nil) r2 = getpgrp(0xffffffffffffffff) timer_create(0x5, &(0x7f0000000000)={0x0, 0x9, 0x4, @tid=r2}, &(0x7f0000000040)) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) epoll_create(0x9) 04:54:17 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0xe83) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000700)={0x29, 0x4, 0x0, {0x2, 0x0, 0x1, 0x0, [0x0]}}, 0x29) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x32, @multicast1, 0x4e24, 0x3, 'fo\x00', 0x2, 0x1ff, 0x4b}, 0x2c) read$FUSE(r0, &(0x7f0000002000), 0x8f4) r2 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0xffff, 0xc000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x111, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000003c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000480)=[{0x8, 0x0, [0x0, 0x0, 0x3, 0x0, 0x0, 0x401, 0x401, 0x0, 0x80000001, 0x0, 0x8, 0x400, 0xffffffff, 0x2, 0x1000, 0xffffffff]}, {0x4, 0x0, [0x3, 0x1f, 0x236ef7770000000, 0x8, 0x95cc, 0x80, 0x9, 0x5, 0x3, 0x6, 0x4, 0x8000, 0x1c21, 0xbf2, 0xd21, 0x800]}, {0x0, 0x0, [0xfffffffffffffff9, 0x9e, 0xffff, 0x100000000, 0x6, 0x3, 0x4, 0x8, 0xfffffffffffffffd, 0x80, 0x20, 0x1, 0x9, 0x9, 0xfffffffffffffff7, 0x5]}], r3, 0x1, 0x1, 0xd8}}, 0x20) lstat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000340)) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000640)={0x20, 0x0, 0x3, {0x0, 0x5}}, 0x20) 04:54:17 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x200, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000), &(0x7f0000000100)=0x4) 04:54:17 executing program 3: socket$packet(0x11, 0xa, 0x300) exit_group(0x4) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaac0aaaaaaaaaa008100000086dd6050a05014080000fe8000000000000000000000000000bbfe8000c00000000000000000000000af0000000000089078000000"], &(0x7f0000000040)={0x2}) 04:54:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffd) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$peek(0x1, r1, &(0x7f00000000c0)) r2 = dup3(r0, r0, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x1}, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @broadcast}, &(0x7f0000000180)=0xc) 04:54:17 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000000e40)=[{{&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)=""/151, 0x97}], 0x1, &(0x7f00000005c0)=""/144, 0x90}}, {{&(0x7f0000000c40)=@can, 0x80, &(0x7f0000000900)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000cc0)=""/45, 0x2d}}], 0x2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008c80)=[{{&(0x7f00000002c0)=@vsock, 0x0, &(0x7f0000000680)=[{&(0x7f0000000340)=""/81}, {&(0x7f00000003c0)=""/108}, {&(0x7f0000000140)=""/41}, {&(0x7f0000000440)=""/58}, {&(0x7f0000000500)=""/152}], 0x0, &(0x7f0000000480)=""/15, 0x0, 0xd0}, 0x1}, {{&(0x7f0000000700)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0, &(0x7f0000000780)=[{&(0x7f0000000940)=""/199}], 0x0, 0x0, 0x0, 0x3}, 0x8000}, {{&(0x7f0000000a40)=@in={0x2, 0x0, @loopback}, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000ac0)=""/195}], 0x0, 0x0, 0x0, 0x8001}, 0x8}, {{&(0x7f0000000bc0)=@pppol2tpin6, 0x0, &(0x7f0000001100)=[{&(0x7f00000023c0)=""/4096}, {&(0x7f0000000ec0)=""/2}, {&(0x7f0000000f00)=""/180}, {&(0x7f0000000fc0)=""/72}, {&(0x7f0000001040)=""/153}, {&(0x7f00000033c0)=""/4096}], 0x0, &(0x7f0000001180)=""/206, 0x0, 0x7fd60f7e}, 0x7}, {{0x0, 0x0, &(0x7f0000004640)=[{&(0x7f0000001280)=""/74}, {&(0x7f0000004880)=""/4096}, {&(0x7f0000001300)}, {&(0x7f00000043c0)=""/157}, {&(0x7f0000004480)=""/224}, {&(0x7f0000004580)=""/170}, {&(0x7f0000001340)=""/26}], 0x0, 0x0, 0x0, 0x3f}, 0x2}, {{&(0x7f00000046c0)=@xdp, 0x0, &(0x7f0000006b00)=[{&(0x7f0000004780)=""/39}, {&(0x7f00000047c0)=""/114}, {&(0x7f0000005880)=""/146}, {&(0x7f0000005940)=""/111}, {&(0x7f00000059c0)=""/49}, {&(0x7f0000005a00)=""/4096}, {&(0x7f0000006a00)=""/225}], 0x0, &(0x7f0000006b80)=""/59, 0x0, 0x5}, 0x8001}, {{&(0x7f0000006bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x0, &(0x7f0000006d80)=[{&(0x7f0000006c40)=""/2}, {&(0x7f0000006c80)=""/220}], 0x0, &(0x7f0000006dc0)=""/164, 0x0, 0x5}, 0x9}, {{&(0x7f0000006e80)=@nfc, 0x0, &(0x7f00000072c0)=[{&(0x7f0000006f00)=""/213}, {&(0x7f0000007000)=""/107}, {&(0x7f0000007080)=""/193}, {&(0x7f0000007180)=""/48}, {&(0x7f00000071c0)=""/207}], 0x0, &(0x7f0000007340)=""/5, 0x0, 0xa2d}, 0x5}, {{&(0x7f0000007380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0, &(0x7f00000075c0)=[{&(0x7f0000007400)=""/145}, {&(0x7f00000074c0)=""/240}], 0x0, &(0x7f0000007600)=""/18, 0x0, 0xff}, 0x20}, {{&(0x7f0000007640)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x0, &(0x7f0000008b00)=[{&(0x7f00000076c0)=""/45}, {&(0x7f0000007700)=""/78}, {&(0x7f0000007780)}, {&(0x7f00000077c0)=""/254}, {&(0x7f00000078c0)=""/26}, {&(0x7f0000007900)=""/4096}, {&(0x7f0000008900)=""/64}, {&(0x7f0000008940)=""/171}, {&(0x7f0000008a00)=""/227}], 0x0, &(0x7f0000008bc0)=""/130, 0x0, 0x7}, 0x1}], 0x1, 0x0, &(0x7f0000004840)) [ 201.902688] IPVS: set_ctl: invalid protocol: 50 224.0.0.1:20004 04:54:18 executing program 6: r0 = socket$kcm(0x29, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='1', 0x1}], 0x1, &(0x7f0000001700)}, 0x0) getpeername$unix(r1, &(0x7f0000000040), &(0x7f0000000100)=0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000001c0), 0x29b, 0x0) 04:54:18 executing program 4: r0 = getpgrp(0x0) r1 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, r1) sched_setaffinity(r0, 0x8, &(0x7f0000d81ff8)=0x101) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000240)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000140)={{}, 'port0\x00'}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000300)={0x47, 0x3f, 0x66}) tkill(r3, 0x1000000000013) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x404000, 0x0) mknodat(r4, &(0x7f00000000c0)='./file0\x00', 0xc080, 0x68) 04:54:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x13) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x27, 0xaff, 0x0, 0x0, {0x15}, [@nested={0xc, 0x1, [@typed={0x8, 0x1, @binary}]}]}, 0x233}}, 0x0) 04:54:18 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_opts(r0, 0x29, 0x38, &(0x7f00000000c0)=""/242, &(0x7f0000000000)=0xf2) r1 = add_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000280)="4dd420466bd1ea2242546b691e643cb7f2daa701dab3eec4513b798534865581248416b8bd866f6d9f85b36295b1e2931371f2ca57198036e52cb92738f5b916d89cbee5722859172c900217b956ea5a6a1b720b355afc5f39e7e50d4bd98cc47a10f2e291dadf6d6b29ecf2a9b6be85f35e104304835f45afa02da642b6cd4733996dd47536fa3020ea67aa859d65d2e4da0ad74776450c9289a77aa2b42ec52f8f8d68c4cacc7d6e4004fe45412bd59ad6692b2e1d95e2f364f7fb4d942285ba16b5d3af53b4994dcfa1438fe88e2c99d9ad09c0fc5f834e083cbc6d17e749da539a5486c0add47d3ff2bad32941b4b08e51b6aea94737a8bde335", 0xfc, 0xfffffffffffffffc) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000040)=0x4, 0x4) keyctl$unlink(0x9, 0x0, r1) 04:54:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000140)="04010000008b00ddb8460900ffb25b4802938207d9033780398d5375a416409301040000000000006f8f6575eb353c72e475f7fd54482c03ac4db09698c0e2d2000011000000fffba371917c4d7e4599", 0x50, 0x40, &(0x7f0000000000)={0xa, 0x200000800, 0x5, @remote, 0x400000000000000}, 0x1c) 04:54:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={&(0x7f0000de2ff4), 0x28d, &(0x7f0000000140)={&(0x7f0000000180)={0xe7c, 0x4000000000003, 0x2, 0x419}, 0xe7c}, 0x1, 0x0, 0x0, 0x20048081}, 0x0) [ 202.345138] netlink: 3688 bytes leftover after parsing attributes in process `syz-executor3'. 04:54:18 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x3ff, 0x0, 0x0, 0x6fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) clone(0x6102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='/dev/rtc0\x00') r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) write$P9_RRENAMEAT(r0, &(0x7f0000000240)={0x7, 0x4b, 0x2}, 0x7) readlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)=""/97, 0xfffffffffffffece) 04:54:18 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x37, &(0x7f0000000040)="025c3f0a00145f8f76409ef03c9d00fd2f1aa1ab67d1f458118670") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="037e4227b747eefc1f1300db5d7846c42092ba8fbd29d37223625caf813ed1123316ca7bf26fa66165f63ef9"], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f00000000c0)) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) write$FUSE_ATTR(r1, &(0x7f00000002c0)={0x78}, 0x78) lseek(r1, 0x0, 0x4) [ 202.416981] netlink: 3688 bytes leftover after parsing attributes in process `syz-executor3'. 04:54:18 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x3) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000)=0x7, 0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f00000000c0)={0xffeffffffffffffe}) close(r1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x20000004}) 04:54:18 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7fff, 0x200000) r2 = semget(0x0, 0xa, 0x0) r3 = getpgrp(0x0) setpriority(0x2, r3, 0x8) semctl$IPC_INFO(r2, 0x2, 0x3, &(0x7f0000001280)=""/108) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000001300)={0x5, 0x17, 0x8, 0x12c, "36bc8c74706a4f097fb7f8ca762ad60b50090006000000000000000000001000"}) r4 = dup(r0) close(r0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f00000000c0)=""/2, 0x2}, {&(0x7f0000001340)=""/223, 0xdf}, {&(0x7f0000001440)=""/244, 0xf4}, {&(0x7f0000001540)=""/40, 0x28}, {&(0x7f0000001580)}], 0x5, 0x0) r5 = msgget(0x2, 0x81) msgctl$MSG_STAT(r5, 0xb, &(0x7f0000001640)=""/4096) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000001100)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xff}}}, &(0x7f00000011c0)=0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000001200)=@assoc_value={r6, 0xffff}, &(0x7f0000001240)=0x8) ioctl$TIOCSBRK(r4, 0x40044590) 04:54:18 executing program 6: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req3={0xfffffffffffffffc, 0x0, 0x3, 0x1}, 0x14e) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000200), 0x4) connect$netlink(r1, &(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbfe, 0x40000040}, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setlease(r1, 0x400, 0x1) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) splice(r2, &(0x7f0000000040), r3, &(0x7f00000000c0), 0x8, 0x1) [ 202.619609] IPVS: set_ctl: invalid protocol: 50 224.0.0.1:20004 04:54:18 executing program 2: r0 = memfd_create(&(0x7f0000000080)='/dev/rtc0\x00', 0x1) getsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000240)={0x0, 0x0, 0x1}) 04:54:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$packet(0x11, 0x400000000003, 0x300) r3 = memfd_create(&(0x7f00000000c0)='client1\x00', 0x2) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x334c) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000480)={0x0, 0x0, 'client1\x00', 0x0, "fea2e40ac43e37b3", "e749350d07ae1efd25a2de0ad49ad5a3b79740229a233cb24f84bd636c24fe77"}) r4 = dup2(r2, r1) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/59, 0x3b}], 0x1, 0x0) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg$inet_sctp(r4, &(0x7f0000007080)=[{&(0x7f0000000140)=@in6={0xa, 0x0, 0x4, @remote}, 0x1c, &(0x7f0000000540)}], 0x342, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r4, 0x80605414, &(0x7f0000000180)=""/227) 04:54:18 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000100)=0xffffff17, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x9, 0x3, 0x5, 0x100, 0x46c}) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 04:54:18 executing program 0: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000480), 0x0, 0x0, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000700)=@nat={'nat\x00', 0x1b, 0x5, 0x5d8, 0x228, 0x228, 0x228, 0x470, 0x470, 0x540, 0x540, 0x540, 0x540, 0x540, 0x5, &(0x7f00000001c0), {[{{@ip={@multicast1, @local, 0xff, 0xff, 'veth0_to_bond\x00', 'ifb0\x00', {}, {}, 0x0, 0x1, 0x10}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@recent1={0x108, 'recent\x00', 0x0, {0x6, 0x3ff, 0x1, 0x0, 'syz1\x00', 0x6, [0xff000000, 0xff, 0xffffffff]}}, @common=@icmp={0x28, 'icmp\x00', 0x0, {0xf, 0x8, 0x5, 0x1}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x7, [0x6, 0x4, 0x100, 0x8, 0x75b, 0x4], 0x5e3, 0xfff, 0x1}, {0x4, [0x45229482, 0x1000, 0x0, 0x0, 0x200000000, 0xfffffffffffffff9], 0x0, 0x13, 0x80}}}}, {{@uncond, 0x0, 0x98, 0xd0}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @dev={0xac, 0x14, 0x14, 0x19}, @loopback, @gre_key=0xbe1, @icmp_id=0x67}}}}, {{@uncond, 0x0, 0x118, 0x178, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x6, 0x8, 0x2, 0x1}}, @common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x601, 0x102, 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x0, 0x3, [0x1e, 0x2c, 0xe, 0x2f, 0x13, 0x2f, 0x5, 0x0, 0x7, 0x34, 0x2a, 0x7, 0x16, 0x1f, 0x29, 0x6], 0x1, 0x8, 0x1}}}, {{@ip={@remote, @multicast2, 0xffffffff, 0xffffffff, 'yam0\x00', 'dummy0\x00', {0xff}, {0xff}, 0xdf, 0x2, 0x18}, 0x0, 0x98, 0xd0}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x2, @broadcast, @broadcast, @port=0x4e23, @port=0x4e21}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x638) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) r5 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000180), &(0x7f0000000680)="009b43d57da49b7514ff944e1e0d70782fb50ed88fb642db6403d88f452ea038f18eb21130bf092bbf2d8bae3935479b615602f1c0815a618952c03ade320288e0c72ad3bae7a742c3c5efc361c340e494", 0x51, r4) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000340)={0x0, 0x1, 0x6, @link_local}, 0x10) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x10c, r2) keyctl$dh_compute(0x17, &(0x7f0000000240)={r5, r6, r5}, &(0x7f0000000280)=""/132, 0x174, 0x0) [ 202.960539] hrtimer: interrupt took 56915 ns 04:54:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000680)=@filter={'filter\x00', 0xe, 0x1, 0x151, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000240), &(0x7f0000000d00)=ANY=[@ANYBLOB="a5f255dba728247bcd131c6777d830301fac3de613c4959decc4729df0948c1cf9c0485cd08e14766231b2a81154c19ac112980bd1f6", @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESOCT=r0, @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYPTR, @ANYRESOCT=0x0, @ANYRES64=r0]], @ANYRESHEX, @ANYRESDEC=r0, @ANYPTR64=&(0x7f0000000780)=ANY=[@ANYRES16=r0], @ANYBLOB="59d7f219587bef887e3addb92973c4da0031a81f605b184950176df06ed0cff4ef106425c4a7e356541b3cf9507f3a8ee10d9dc3884adae3c10d91e1a2a6e49933dcc02b86be9244b6d58abad923030b8b51d418c4077cb546422e326a6738b3bd405ddbd2ca8a5b5aae661a938f3ce38fe0558a0470bd027626d9f04c28ef46c8a0ae57c1e8cbd98bcb408bb9826681d5dfc35cf3405a6263cd9c94b1a54e52763560d7178ffba8ef72f0ee85c501dcd43623de590212f6acc37029b5", @ANYRES32=r0, @ANYPTR64=&(0x7f0000000800)=ANY=[], @ANYPTR=&(0x7f0000000840)=ANY=[@ANYPTR64], @ANYRESDEC=r0]}, 0x1c9) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) r2 = accept4$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f0000000300)=0x10, 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={0x0}, &(0x7f0000000380)=0x8) io_setup(0xfffffffffffffffe, &(0x7f0000000480)=0x0) pipe2(&(0x7f00000005c0)={0xffffffffffffffff}, 0x80000) io_cancel(r4, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0xbb7, r1, &(0x7f00000004c0)="eeb621cdf9eb2f8c56f9c0eeccc064b72192906392246d7ba9ac518700cc9c55f9bcc17f8f54bdb4bf9f70bda0d7242ccf7ba76c992e97d700583b0a0ec120aebe32ef8fe1f23b94408f98ff69e548c046fc7945fc935d2cf380f2af2946c32d43ea60ac6b527dec87fe3c8eaa930fe9a36bd396719ce7402b73b7927fa0740fb4a43e11437719ba16d13bd1d9af3a4b175eb8061fa9f4e594e994dba1ffd34fe13eded038f92fe1b092f8f287ce7d2a69be9e32194cde2589099fa91be1e529d722807688b2660e8a501f8b9f32cc43201fff2bef99115868f9", 0xda, 0x3f, 0x0, 0x2, r5}, &(0x7f0000000640)) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000003c0)={r3, @in6={{0xa, 0x4e23, 0x7ff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xa}}}}}, 0x84) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xffffffc4, 0x0, &(0x7f00000002c0)={0xa, 0x200000, 0x7fffffff, @loopback, 0x1ff}, 0x12) 04:54:19 executing program 1: pwritev(0xffffffffffffffff, &(0x7f0000001e40)=[{&(0x7f0000002000)="38321ba6", 0x4}], 0x1, 0x0) r0 = request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000080)='^GPLGPLem0eth0eth1\x00', 0xfffffffffffffffa) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, 0x0, 0x0, r1) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972757374e363757367725665783a4465", 0x0) 04:54:19 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="a78141484031b8000000f80400000000e8a8047f2842574d6572a1819044ec5ec3d6270696fe1c38f4289f1d41f9e881c7f5ec0a1dd91b68aa6abd155409549164ab47e6169d34eff91377472ac259742a9358e6cb32f7eb2944f9332dae99346de98e17f262b27d1d82749620a2831abc67bed15c1e5113b0eb6734100000000000000000000000000000000000000000000000"], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000240)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)=0x6) r1 = inotify_init() mknod(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000000) inotify_add_watch(r1, &(0x7f0000000080)='./file0/file0\x00', 0x80000012) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 04:54:19 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f00008b7ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000000101000000001000c310efd3c302000c000100050002000000000000000000"], 0x24}}, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='\x00', 0xffffffffffffff9c}, 0x10) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f00000000c0)={0x9, 0x9, 0x6, 0x3, [], [], [], 0xf7, 0x3fff8, 0x1, 0xf24, "ac07dea45fad91e65deb210e51980428"}) 04:54:19 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x280, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000300)=""/235) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="606657c96f7ec46d3465ecb71246aa2123c7c06df4da7267d36b189b05eb99b1e91bee95b53a3a5b40d943355501baad1656b36ad53fd67a7999c46a45b4484539537088c6ee4b7f208fb84da79e862101f8c35be714d32fa84a34955438107fad4cd65674e8", 0x66}, {&(0x7f0000000240)="d13a30e2e2a6c1a0336ea0dd700e2eab9f928558f94058e1ed9234b26985ab354c1116418625cb62dc59a02953f0b1ed679e3edcde41646c7cae2219e5259722c7d20385e5e16c84de16e355211093522d8039109f7062be79fce7ed50c799eac293af949b40f646d133fb88a1e372b1fe5130d9d28ea9b32a6a2799557125dddde9024f9003501dd39b2d69ece539310e42ae12703877a52a5ac071711b8e7fca20c1c8478b9f25ccc7f128103ab8afd11d0d", 0xb3}], 0x2) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x401c5820, 0x400900) [ 203.213998] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. [ 203.234195] kernel msg: ebtables bug: please report to author: entries_size too small 04:54:19 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r0 = request_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000100)="6b657972696e679073656c696e75786d643573756d747275737465647d73656c696e75786574683000", 0xfffffffffffffffc) r1 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x60d, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000200)=""/228, &(0x7f0000000300)=0xe4) socketpair(0x7, 0xf, 0x3, &(0x7f0000000140)={0xffffffffffffffff}) write$eventfd(r2, &(0x7f0000000180)=0x3, 0x8) keyctl$reject(0x13, r0, 0x0, 0x203, 0x0) 04:54:19 executing program 0: ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000200)) r0 = memfd_create(&(0x7f0000000100)="76626f786e657430a800", 0x0) unshare(0x20400) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x40000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r2, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000000080)=0x80) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x1000}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000002c0)={r3, 0x5}, &(0x7f0000000300)=0x8) connect(r1, &(0x7f0000000140)=@sco={0x1f, {0x7ff, 0x6, 0x8, 0x1, 0x800, 0xf7}}, 0x80) openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x4000, 0x0) 04:54:19 executing program 1: r0 = timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpgrp(0x0) getresuid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) getresgid(&(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)=0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000780)={0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0}, &(0x7f0000000800)=0xc) r8 = getgid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000840)=0x0) fstat(r1, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000900)='.\x00', &(0x7f0000003780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000dc0)={0x0}, &(0x7f0000000e00)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000e40)={{{@in6=@mcast1, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000f40)=0xe8) r14 = getegid() r15 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002200)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000002300)=0xe8) getresgid(&(0x7f0000002340), &(0x7f0000002380), &(0x7f00000023c0)=0x0) r18 = gettid() getresuid(&(0x7f0000002400), &(0x7f0000002440), &(0x7f0000002480)=0x0) lstat(&(0x7f00000024c0)='./file0\x00', &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r21 = fcntl$getown(r2, 0x9) lstat(&(0x7f0000000940)='./file0\x00', &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000002640)='./file0\x00', &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r24 = gettid() stat(&(0x7f0000003080)='./file0\x00', &(0x7f00000030c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000003140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r27 = getpid() stat(&(0x7f0000003480)='./file0\x00', &(0x7f00000034c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r29 = getgid() sendmmsg$unix(r1, &(0x7f00000035c0)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000400)=[{&(0x7f00000002c0)="875eebecbcce71c7e66aa51163cd2df05120c532d0b50508a2b81f0ed4b0de38184f5a366a0739b6d45c574da28b687f8a39ba4c8626a74ef802ce41db7584e55d0973f53e3e411c82196428714712b25723d3f487e77b205a61e1bedede8f5ca1da3666c70c36cae47d03bd62c0ceec369b1184b4fcd9cd2c31a8cd34a721ee46c54433aeea7fdc86dd290dada7181f7f503e110806f6880d3d8632f3eb6abf365d3b826832c82edb847021af40d5a6ed617ac0cbf557e62341343c0ecb50dd46b210520783f48f114ef2502149ad44661775eaa16d2d922e6e72dd5323d7e5c263a8b17b6b1c51009fea8cb1ca934e1cabee1ab8e226", 0xf7}, {&(0x7f00000000c0)="04b351f95f61ea4c04504dcc8cd0ee09e98c52d9596e4520b7f26136819b8ee91e78e4ed6830c23f6a456e79eeacbefd9271e628ad27e544eadee6736af2466e71b25a776ff9a4a40ce089cb9d54b85fd5b3470b955c661eff9e3bfd91d83489ce0d613cd928027705b509d0d4d388496de2ac07f6470d1902", 0x79}, {&(0x7f0000000140)="87cfe720ed2b0e89915e4e7c3a65", 0xe}, {&(0x7f00000003c0)="ee62779b447da1852082456dee6216ebb04b8ed47a823a0c566825", 0x1b}], 0x4, 0x0, 0x0, 0x4040004}, {&(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f00000004c0)="7b59c42cef6a8fe2f3e3d9948c34ed1b00539cac36a24b70a4a7895e2be6fd43d16dab422b70ae37bf2ac03719d5cf711ac70b7ac58c27f5290be53bd4ea4bb7da4a258f73f8956d15de2dd0014071980b0d10b79459565b2ee0407f73bcbcc09a61181c29e3c6845982867d4bbb7023e70a2b6e096499f40c3672ac937fe56b3a8df627274146ae0fc1a969772ea0d0c57780642c2de75227a30dec5ac81d236ea526a98a6734cf021dba510bbc6dacc57742d99a31db8e2c2a48c8a9d56b0ed9778ba85742928a400e9768506c3b2ac45b", 0xd2}], 0x1, &(0x7f00000009c0)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @rights={0x20, 0x1, 0x1, [r0, r0, r1, r2]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x38, 0x1, 0x1, [r1, r0, r0, r2, r2, r2, r2, r1, r1]}, @rights={0x18, 0x1, 0x1, [r1]}, @rights={0x30, 0x1, 0x1, [r2, r1, r0, r1, r1, r2, r1, r2]}, @rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @rights={0x38, 0x1, 0x1, [r1, r1, r1, r0, r0, r2, r1, r2, r1, r2]}], 0x150, 0x40000}, {&(0x7f0000000b40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000d80)=[{&(0x7f0000000bc0)="1a5d0eea01bd3a2ce1b4d80bd9fc2c6d97843011c64625f084187d2747b411ef123da895a9f35daf1035dd418e3e483d71436cf2ee48536161517e1f44bfef6ab30e174f59bb97741d193d6a40b22652814737e0a61c0ac99df2c9072670adbfa4e9528b29a0c773c6e4ff824f5eed002a9475a9be7c67f799bd18829bbdf0db7ff123344d40e02b226dfb0ff3a791f89570b77925628481c4", 0x99}, {&(0x7f0000000c80)="bcbd1ca6b950be014cb54aa32088f70cce8de02fdabdf4f0bc2d6ae61f4fd213241dbe64578f3b59621aa1b92db07de1b54abac00bb21a0f986daae2be0040042c4eed98ccdc7de8361d1adc85e73f13c94fc2d2bd36cfbe111efceedb7b1c81ec9d89f7b4d0385e4366c2903e2a7352b17cbf0a6d04a9c6c54ce2c99fda494621b72afc6ed8f5c81cd456dd85de6fd95527f49063cef9682f0a0c7ad8f3fc619b11c4c5882db490daf973c26ac6eb732b7a319cfd32f38289e6b2bf9b5f60eb7a015b90cab0e707a51d9c6ff5cad91c2ec97d991a6d0676facfc6", 0xdb}], 0x2, &(0x7f0000000f80)=[@rights={0x38, 0x1, 0x1, [r1, r1, r2, r1, r2, r1, r1, r0, r2]}, @rights={0x18, 0x1, 0x1, [r1, r1]}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @rights={0x20, 0x1, 0x1, [r0, r1, r2]}, @rights={0x20, 0x1, 0x1, [r1, r1, r1, r0]}], 0xb0, 0x8080}, {&(0x7f0000001040)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000021c0)=[{&(0x7f00000010c0)="4472cc102b9fd356cdd8b20d0c44d163a25f56f030ab72b4bd916497074cdd6969d13db493e2d82b188741d7acfe576b6b533df7a3040711e5dfc8aa20bead7c1b7879c213b45925f7d28d3c0fbf464c249bd129041712cab94462de0eabb9dbba17e72221702a5bacbf2e75555247f071110ec74e5d4cfa134bfa0c1df540c3129373746b39e8a66ef314fac1ae4ecb0e218773f120d040b98fd6c202b06a577ed6a6db70a70dcdaa8a8278d9f06ac296209311eadc669e2fb9c69ba4b5eda539e9a2c1d040397555c0417fe252ff484a2cb5b85bd0de9097f90fc10506abd7d46d5f5b1a915780b1e16bdf31a8158b2190d7b5e7ac24f163", 0xf9}, {&(0x7f00000011c0)="ef55ea9270f2980444a184f78d73663eef7610307a0965c4ebe85cf0fc8729700f58f91c07c3e84efdff3853e3984e5888c3794850892010c8b700978f70177c300e18f9259904bad8594ec1d1f092e3b9b92b585ed978bac7400346bdc3ae0b2545dc6128a982103cce66d59c767b329c1fcab5c9959303a40d0eb353609066d399b80980b03c8119ffda0c04814fa4d3e341228db26dbcba8df112a3ddcb0ac2de82a5a89400f64d4748c4d11c5ed02b32ba77d257caa23c0bb8d29232b73709b3e9dd8501e67e841557973a2decba1e2e9ba064d54903ad4a4294052070288788709cb840f78fd58a9a5c2ab166163800d67147d29b782a9ffe70bfbdc86d01a0ded4ccb35b705c96722aa9e76c49d2fd19b61bf357988b94a4c2f1d67612212cf6a0f46a5d0f33cebfb1156b01067b1fb9a097635b2a4890b0f0294d1f38f1aced7163edee3277c93f97920e2b1f26e253e8242dceb2973eed2cb85866e39166b270ca2be9a45a9a96d01f70d1ba4ff6a97ec07f9ab3bcaf822466010e837e7a893486074926e67c39263b94373c642b05235cbda7df852011bfebcd2b7062805f5c9a0775817114b2e9e4311adbc9092aa6417abd040d5f11010934fb6c7ce40e748fb97aeb1367666492c1a80d8a50a35bef93c835dcd10f6ae2343909af5ef1ae33d74ab43d95f1b0871a1b31d7d6537fbd3fb3e9b0a5cb53ec007369c6a2585548eead0b20386ca8fa4236a25d6b6375f55fc4464dc235a2e4708310ffc0a253a0beb527d9c40af98333565965207540ccaa22b9e0125f56aa252d070d26f68d0df7be75bc9f1162d2952c50e006370f023ba3d6df9cbaa2ae7eaf1a741074c4dabd3212541b357a9f1f975559a2972d7930efd58cb68a935748e0e0124912b042a8cd97b3f40265bcb4599647f8c3d9bda61711dee714c9965211684b7d242abc61778038d3e2e2af7eb0e52a8ed8be3513c13dc1745b70ac923c3f21a56a5350c38afad27434ae788566978c4699d70922bd1ef9211ab9c522277ca64359240b2b14e135b6dd14ec32d90dedf0817e61a19405412ea7958e5324de10597bfc14bd360130f86a9c704bd19e9b80192aac1291ea16d80affdab17a3f554749e876dbde485ca45a6fcfd02aa23e9b600728e9c162721b590f1af35cdde1d6bc2e80c439f8447a6f8a07113b6607e4973e60a870e914ba0fd1209a022df0bfda03c35eab006d51c764891bc882188ec790b83256bea7f8de26501532b88250428c97d74023a34b68a0ff584e5bffcbe9aa139dd3152763e52cb3dced4a43356a27c7acd98fdb1d7fa6d7c171374b9e6649588b130fbe26009a3a1662424cddffa3ea1fb71bd758457ae07e4c8c36ca242bd2ea7747a954989aaf8708e412157b1fdf5249a49b3347554efd5f8ca7ab67b6e1b30b99014675c9e118a33b8d4c4d1c85d6220519f3188bc6a82eede73a00bd76d1c2446041fa73d06bb74d83a9f4a8e426fea4517d3d9cc083bf048ff9a2387b3e11ba1a6c0f3da409dad900304994df729dfff863cce12a352533b435557a6d34ade99d0fcd5b8b7b7a01085f39df2c0eb4902180620a13563d60995334cf6287a4f9c3a3f3abd40d2bc742bbe1674f6d5a2f83b1f2615aa66f97d9f8910f36ba91203503a213c62c5f5c81f659f6a2d21290b539c6b7c1df2cce517a446c626b83b82b96c02d2586dce548c06240078b9e682bf4a1a0b9d26bbce4e30a78d3daf443d262eb9cc2c05e5fd6497a66d4a0822a3cacba554f091e50ddd6ef39c6f764278baffddea86066aa0accd624175934446de328254791fdceca660b822f4713e4797463c41e03e74f93528e518001cc94b894ef73f9370343941c81fecaa145f7c56c3703bfe8ff6547e81dae648f204670f780fb707e16c7ca82afaa357377de2d9ff85a344e13358d30316937a435dde208ac3da65c1a1682228ae6f2bdf8cb692b803dbc8e9593a8e23baaab40d0009e1d13c37cfeaf6a62a3c20a5110d0cc4bdcc00c55b684506d962611d36fb2d59ba48daa24019367401934ba9f12bb274ac50ae652c40c1d8d2b7d07cb0e6bf109f3fa4a48ed08f5730f501b735d494560091bf2b6eb8aee0c276fa15014fd988f3a03ebf5111c5e2bc0f38e04a7b5a98e21d86d313c54618547fdb7e5a08640450a56d4a01997b14970152eaf2b69f36a6d7e633baad44aabc909f5a2e663eb3cbeee43436b901d1ab77d603cf84876e9512f9ffa021b15590f3c61511346e02b0dc185011e74a711ae9fff617029228ce5c0611313b9a414179e3581577991d2462bbf03633cfa708deda73bfae8961fdc7c7da85ea99dbf77ca6e0cf0614948a7c841c17b92258c4a1bb7e9bcfaeb6cae5ab7cc57d8b09bab37a27dee10c83017bdeb417ae93985c3109446805950e5680019269f039bc779f961c854a3dca8adcf1d3c8f24a671c1fbe08f6f072f94fd9fcf5774b44bb055779f88cd8dccf6536b7599258364e69d36a65be135339c324eca18556d9e5485b7966116386ae355d8994d5e0aa5dbcab35f226958b2d605387b5b7dffe071abb11cb94d9394e70c0e3735a766b82db542ddcf972a354e285bb104a1ca6667951e5101be238422a4a67fa81852f8eb49480358b63bd19028eb6ae668c87e73e7d2b65996b49606b50a08f311e1840a209acd7c943bf305350b4ac2ebb3cf4cfedf6ea8088ea12a0e5075b4aca23dba4175951051e826b57fab8729c0e0da0eaaf980460a036be2eca9ca36e31fa2324a566d15f4cd3d682972f23954af7669b62d48387c5e3c5891a6a77540b585bd5160eb1ec01f0c0828ea8babd222cd88ac6ca7216070a64ca7c01bce06df16ef735fc8b05899d8a9b75fc02b1e75f1fa0daf0a160eb6d0d82add73cbabbdadb7883f56a91c3d8230ed3b2b5d597b98d158d17e6d8e5a62a5d1508168647273efc2c6247a0392f49d03fec423c09673e09d5792f1cd2fba70521351c220fff6265a2422f9b668b2a5fa12d8bbfc79d83fe9012ea3dff680dce6fc8c837e1911ef891582e2c2891e04841946b2c75b8c4e13153cb4e08078b1f4794eb55309cd87ca5f1b66f17e78f25aae4a77d0c1fc4df7a2c6a9573213337705aca69e68f189adaa5af06f2c9050a24ebddef08733b9d180d8c48f869f8494e87556764f1f04575e684221127d19d40e4f061fde75fc88c06cdc800a67b3d069ab063ef7af17a46356641c4bdc54a75f8d73a6b67ac22715dcb6c021caf066a2a03a1457fbb50aa1f68b6f5e9b38d8430312cf468427b0e907ab4cf9e630ff0a78ba8200ec59cc3961ee75bdef6044a0a7f61db022c866624ff208cf8947097897e9a7257d101743b2732600cbecbf1c2ba72fbf537bddf1853931214b077e945f37c6a255a2f3482397fc91cd8614625809835e8bbda0a5cfcf7656712a12bc4fee1980894290f1e5d3de15cea10da57eef80b97063a51c60d98a75a01c99d95662cac9ad4695fafb7de428c33b1fe2ec146f1ddbd95c6404f1a40632455bab41cfc0749254539efd6d00828cd58fdeab6009459c1de3c50771d1c23d8c6949c3fba85c99b6721dd1bec4a7c0e75e58926ce719065a1124aa6067872ec9fe7295709248e9c518942bd184fe89f36259dbf5e98ac1b1e253da73e9acb62cdf80b844c85504d6879c08c8ca58010e1b8bb64bdd4f8999c6745ac25e1c0a9620606eaed5339f96282f13a88ce07840a7c9a3b55f981f8ac02159c029f7d8f6ca32e8d664dd76dcba349aa177b4513843a9f1b9b25f73ad7472b6b2f25e379ed696cbbd7bf64e4e84c420d2626bf47429d7df0f848c60279922e2b203998621b45e689fef76e0cb87c81516423c1b9a2e729553dca2099647c39eda736505a938ac656a2e800c64eede46c77ac30ab65ea25e092b4dc2a5699053dded7933804fdd93fe6ad7cd667cff2cf8ef49b5983ab3c193bda5aa905939c628f1d7da38ed0bfe31d5d9a2b3046b15198cf7d7d018bc5185f8c502ba46f158ba5724821ddbd7af5145098e18104b95fc8566c58a3b2e86d7223d528c96f47888d2320cd278c791f5438c672dfd1dd8760d3b70b2f6aed3156550f6c6ab04e6d3c956d1dfe24804b80d5a4d2a2cb6acc91ec530b139cd44b71de80527c6c2dfe79b5de45143bb6374b99fb840e7d5602b6fe1be7c3f7e8ce86d9ebeb5b0d4b628a1ebb3feecc0c18735019d776b4c9609b3cf86453de005975e42f1bebc0c0147388d43992e8ea95cf53144fcdf6a5b9a6c41eb1a0c90b5e8c8ba3eac0abdaebd1decee1d72ad907789b48f53964f6432f3bc1a4126cecd13b8da3b7383ddd9b76e8f664f7190168b5d6beb3f8b55b6ab51b413fa1ad9206d4eb0b2fe18095db920be3c337c598b11fa8a1a5659435e593ce4fa12fb8738b997e12672de18bc66bec3f22fd4ff292f34bcf4c4a968b33c2f931a6b2a0b33790e49e67852a77d3ffd3b056f248b1e655e4e160f5ad7d66ad252493338be3dee43ce0c307d06299675d5f20f31f2110c0c21be8dc3ce8aaa409c6bffdcfa0741c442397fb44198bf487978dfddad2c611c0d35e6e4c37c42091a2b5ac79076201f548b5d99c40cc0008bc5507725b76975d51facf257ae78fc8ac5874320475cbb68dfb86f951c4df9a4dfc1b0d74d31df1708c3712a8f1028126017f452bd1504e9dc2875790267cb79ddcf9f8e6dbc8998a5c23b98f41bf3892a94c107e3f32d660232032a302a10565e4ba680444fee5a15a1dc5ed0d77d2a759bd5da63b75ebc3084e6ac204bd270644aef8f86a2916548a3710b11abaf745c2ce29592e7d5df4d4efe7090a4140acc0877293c0852b0fdebe468c10a36d50c1d2c7611162b61095c00b3912e8e556f250be71082f7d2e71d7b1302affc3b602e3db8ca344a5fad55813b575ddc4c6ee4c76def4acd2c6f369c8cb7a5fbb92b6e8db1c391b212d3e1ebca974599daf90ea2cc48847b6d7fb814468e2b85303cff1dbcddd4527afce56ed23e49d5e1db0943a79500fb74a8c68ed0c18c2fb8211e403cbfbbd09dccb997285331fcdb104dd8b5d9f316a16147750c82b53651bf1bb0a526ccfe7b5762ce3de02ca8372359236a63d9257263e19d5ec49c6bfb706adc5c690c092d06205e8b1beec36b48e7496652ec6cee0fc6d34bde1308edb18b18bca23f7cccd8cb804ac27f3b16c3cebdf921f052c01ed9a3b41be2582705e6e297978ab904af15f54221e2c873088977b8870ba045b7639f5e0cce1289686bad43a1a8641d44c6353879c173ef6a342d67e8fff03e2357bd347887f0f6b899effae7fe94b4a5c2de1acbb5e1002850faac1721e0c9222eb8c1356a97e20e32cce0ba8c53879dfdbe3ddc0401773f6ef12fc9eaf51107bfb3f87c7ee541e1b7034ae85a4335f35d0826900906a897fecc6c9edcc80584b07d136b5d4b2735d8dd4fd6f947a2fffb0c81cc8340fca23740670f9ba11d2749b97db5dcb76ebe667a6ac71e42042ad277baacbd414bbd20412a8d482312f0784aee9b430024833c3a077b56d648178540d5b2aa8de5bd511985782cd7228e14647466b50965aa85d5a1ed4e5654f32203d3df2b38b672ac6726e786e4cfa58c74c5199f0c3e0fde63da6fe6c8d0c99e0fc0a9df3e77d357fa33e6320dacc1b6d146e32935cf1c4dcac04ebdde3d8c21c74ed88c91bcfe2fc32b0339af91a08a2aa024028aee1e54c60cc24382ea2522e14aefc4c007081919dd63b25e3ba41910c1ecd93f61a57d26bc631349a367", 0x1000}], 0x2, &(0x7f0000002700)=[@cred={0x20, 0x1, 0x2, r15, r16, r17}, @cred={0x20, 0x1, 0x2, r18, r19, r20}, @rights={0x20, 0x1, 0x1, [r2, r1, r0, r1]}, @cred={0x20, 0x1, 0x2, r21, r22, r23}, @rights={0x30, 0x1, 0x1, [r2, r1, r2, r1, r1, r1, r2, r2]}], 0xb0, 0x1}, {&(0x7f00000027c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002f80)=[{&(0x7f0000002840)="369080c8704b27a9214e08d132f1b3ebef04178fb3dd0b54265945b5c7dbd5d8979de9eed3b1ccf002eb149c7263fee678410194c61f3ff99dd947ebb0a17efd1630d6e23031b397a3e0c75bb6bd3e5ea695cc4c82ed769377950c4e1863883a4dc580ee18024d2872b55dba85c7d0a301da51898360c8aa96d3e50fbb54526dfa24be7392464f83ee14a20cf1296a2c754aaab575ae8ceb8211d1c6b1df1a11ca9f31b07ff0e7457702b860b226d904c419501d9fafc9f4ec", 0xb9}, {&(0x7f0000002900)="0831731e5cb68e9876accc9e4a7b4bf56aaef88748d4e033424c840d61366afbdeae646ba1499a0bfb6bbf54e94eaac80d4235f7339c0e5e46cce59e8441d406dbf395cf783eda0721587dab933939b758bc17eb8cad4b2d85b296e4ca6279961a5603a3633af2b3d3b4018e916061c10c9d23ec5ed8739b98619789411c718dc94a858dfbdcb6674acf85ea7e737b343a06f6711f1a03b60e69e826430b06aee19b8ce4eb1a5ae6ec8f2b8672db707c35e03452d85c852ace57792080", 0xbd}, {&(0x7f00000029c0)="ed9374915ad32035b3b92fe5f7619334cc9992df8fc17397ff23034eb3b240a646a1ba0ab7a0ebcfb7009daa40491e940934c94034ace921743ff7ef5f91df1b121161", 0x43}, {&(0x7f0000002a40)="db3df7df106f7113a953d152d5daa857c1e4f14201f246706fe0abf16164173194adbe057e9b3311c6684ccd4a4bdb1c5df31033b1f52c8f757e1a7409900a7436bbb0fb4ae15e77601067f29098659436a092dfebf6aca148a47aeba8e3a530e69109fb1400e227645ef40047cf2b04d8124af3c573e983745b5404d5b378f09bfe8594ae98f7385cc30571790aea4d21587637fc44b86eacf547fac02c029fe27401361209754bdc399f95867be803aa0ec4f7e451dfb79137570ab9ccf0c24b59dc9b477c0c94095ba7eb79ecd35b67e654f2", 0xd4}, {&(0x7f0000002b40)="3f4c43d54a96a90f66a4a4c8b3baa72e7b0df76384ff61a083ed6ebc2e9414404d9836f8926e1705b49b0224c1686aa4bc4c65e2e2b463586f5d5f9dc089a742562265a823bfcfff66ca532a40c6ef07e97d6009161dd7afc2e70a5b4bf101ad05d8784866df15ea0dcddde3f77929f8e5ef28a5f378ceaa5a92d56a79ef36ce4e356842db11ed4ff42dad4d5f7e3571f897b2537272f0b7856329de8e0976374c22420c596ce818c510d47e0a47afc2944c829e8afb094f874ee2ca6b32", 0xbe}, {&(0x7f0000002c00)="3e37b69a41f249c55443b0f4e3907df12504b25ee64dd94dcd6826981bdc6ceee1f690a339eab5dbb67ec2c68575b140789dd57bf717a4635ee3bb742589987d22d3a52d7875c98ac3b2b6d9dd31403a74874acbbcb5c3131cb30db1d9feb23529ef92f069eb7cfa6ad9fde7b406f0b1c9ce162ce547748bdf69599ee2e8d78d0039f856740e3679a41118cda58108d58beffe3a034e9172fdca772d8e79a14790c301c420d5789b919f0bf8f5314acb99e2ad12a613c1d42f421cdbe6d8bbd8000139067196a2869889b4", 0xcb}, {&(0x7f0000002d00)="4978a206bb17b5b94410d81eef4e51c5a5e1d942a3b5d789224c33222e5d2a3c87feb56e1057a4470576b920072fff743e371366f6a81a057d8642ffdd144c91aa3adca6294633a6867f66e7239bea9031c696a0f05a428b7dc0dfd7643b98fd", 0x60}, {&(0x7f0000002d80)="d6f7d77364ef8dee017188396ff9269ccda1ab2e70073f62e378690c1cc2f44027441f3863c2ebe239eab31e969fed2fbb820af7be55a5871ee920ba4f498f6fc984196b52ee27092ed0e13994", 0x4d}, {&(0x7f0000002e00)="20d9cff8d609bfe5bc04a11aee7ce1e8a8257243486a9e60f803cb9a64c05518603995e312b43616c57d32d4bdf4af3ef4480125c15965094dcd9f0d367fe30192751b29acc75cd6530384468a95073de3e4ee69ca0500e536493e222bb76cdd4a2a7ae7b41f0f64035fb63e58ae2242e259c18d864c09568f6d1f5ed7415f76fed5ef6c8e54d2539d178059f8592d60b8596f76c560105cad78cc4b1be0dfa31f823a34829bb42db346a1d15c88c979ea12624bfa11e1e9bd656db1d04a26135a2f63c08b2aff626c0bb938fb0445a83a579cb47ef756222d4eab9be6e8002cf7c285118128172e93", 0xe9}, {&(0x7f0000002f00)="9b87c5f1e21a6858d10c230daeb605fd273d2b85ff6dbd04212da4a5ccf45557ebd5361fbe9bd0e79d3967a3a030292ab26b9fb48ed59ee70cd22d5116d2e1fcdb9e34", 0x43}], 0xa, &(0x7f00000031c0)=[@rights={0x28, 0x1, 0x1, [r1, r1, r0, r2, r2, r1]}, @cred={0x20, 0x1, 0x2, r24, r25, r26}, @rights={0x18, 0x1, 0x1, [r2]}], 0x60, 0x801}, {&(0x7f0000003240)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000003440)=[{&(0x7f00000032c0)="a03fe643a77a960521dda862886351a9a2db4123107b022e6284147079fe5814d05a2f9abfcb06194cf8991129612d949382e65e3637f4789374d21d029766773d610c1d9feaec6d464403171b8faa38ce009523b1d4aac502e31f699c0b2e763317ac9fe372a232043a56ff429a3c4521c4a7563ef52c98008efe512f195d75621e65e13d5cf4d691ebfa71e94f0201f88b027dd7e021f3af1ca617552dc551117103c16aca40efdc9b4b1b093c46eca7acc6f9ae0d01a9f7b5673bcaf0779cc8cef05e6e24b4a14caeefd44431a67a1662e823ea4f03dbc9c5f10fe96e1663", 0xe0}, {&(0x7f00000033c0)="8ae7b7306d5d1d63cad00bd4e9ff013d67a87da1683fa4a215c89e53808019a3957268407daf3ee2570e06ac248fdf332f45cd3bef6b2b2b7601959ad08ca36db63f3928ca8b38d818f5bf89ee1b0d3e138929950b19312ee34f4c8de50071cc10d81dec1388f87732", 0x69}], 0x2, &(0x7f0000003540)=[@cred={0x20, 0x1, 0x2, r27, r28, r29}, @rights={0x38, 0x1, 0x1, [r2, r0, r2, r2, r0, r2, r2, r1, r0, r1]}], 0x58, 0x10}], 0x6, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r30 = syz_open_procfs(r6, &(0x7f0000003740)='fdinfo/3\x00') preadv(r30, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) [ 203.277820] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. [ 203.345109] kernel msg: ebtables bug: please report to author: entries_size too small 04:54:19 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x6) finit_module(r1, &(0x7f0000000080)='\x00', 0x3) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000003a0007031dfffd946fa2830020200a0005000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 04:54:19 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) unshare(0x20400) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000080)) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0', [{}, {0x20, '/dev/audio\x00'}, {0x20, '#+:@\\vmnet0vboxnet0keyringkeyring^]'}, {0x20, '/dev/audio\x00'}], 0xa, "87853655fc89878a91309bb33e0772c690e3dcffc33f525c9a31bab5d669701ca3819b0852b46c44b9a19bb91535baeff38b791d166d8c64eecea7d3490e52371ca5e8844a2414959e5223d16e12abd40d16d15f5d"}, 0x9d) 04:54:19 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffdd5}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400340, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:54:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) getsockopt$inet6_int(r1, 0x29, 0x10000000000013, &(0x7f0000534000), &(0x7f0000000000)=0x4) 04:54:19 executing program 5: creat(&(0x7f00000000c0)='./file1\x00', 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='fuseblk\x00', 0x5014, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', &(0x7f0000000240)='gfs2\x00', 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) 04:54:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000080)=ANY=[@ANYBLOB="00022ae0000e00001a002b7320a728e5c75fed8ff949164cd6cda4b4373e5f82f95abe86dfc296a8fc924d6662b0098dcfb59456de92b7b26eb90e761e2bd34bc3ffc91515eb152211ad90772f3ba9cb8b0f894e85bb7c90106bbba298758061ee"], 0x1) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x1000, 0x4) 04:54:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff51) 04:54:20 executing program 6: sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="ba671368d1010000004900000001000000018be49e9301442865319997d577d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a7440634bc8821de077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd458000000000000000000000000000000000000", 0xd9, 0x0, &(0x7f000069affb)={0x2, 0xfffffffffffffffe, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000080)={"69666230020000000200000000000020", @ifru_map}) sendto(r0, &(0x7f0000000100)="13bfa7ad2cb71605a85287a595946510ca9eff39e9f16961a23233206079835c4869", 0x22, 0x400d0, &(0x7f0000000140)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x80) 04:54:20 executing program 3: unlink(&(0x7f0000000080)='./file0\x00') perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x8001, 0x400) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x103, 0x2, 0xf000000000000000, "57a890799eb17c8acdaa93a9ab751bda", "8e340f1fa1783ba20bd3afd9d87b1e4167f937499054a0ed352ba884a46330779a67d819eb37b88f847f7d276692040cbeda09f50c3a082eb999ff795e5f0f67b7598cefebc622aeb290a92c46d469fddddf19ac6f3c3986a1828473003733311d2cada4f586aa11bccc6c16dd6bfe372c17b8b02d7e15c55b99567398e94f5b6527de1c519f0a15cf16e260194523aa64ab8242c68d6b39e8dfba6afff48664ecff8b8369da055aa997848fe67dbd130f76961810076c9dfb60412c1cd260a0a4be602dbba88547ecd5b7a147414da508288b37422272852445ae3b39d63bda1c5140e45c49a8a7ad4a09eea50e"}, 0x103, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f00000000c0)=""/83) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000340)={{{@in=@dev, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000440)=0xe8) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', r1, 0x0, 0x0) 04:54:20 executing program 1: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000380)) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=""/40, &(0x7f0000000500)=0x28) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x400100) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=@srh={0x3f, 0x14, 0x4, 0xa, 0xff, 0x78, 0x1000, [@dev={0xfe, 0x80, [], 0x21}, @mcast2, @remote, @mcast2, @mcast2, @mcast1, @mcast1, @mcast1, @empty, @loopback]}, 0xa8) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000140)=0x1) pipe(&(0x7f0000000400)) 04:54:20 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000ffdadb02c077c06270f31db45843308a55f7aa87a95a6b283a56120a58dcafb5405ccda7f8eb7e397db608f3bb068e88c31f38a2277f869a1f034067eb86694150", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x2) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000100)={0x101, 0x8, 0x1, 0x3899, 0x4, 0x7fff}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={r1}, 0x8) 04:54:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d2, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439efc53decf2f7ea39101d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}]}) 04:54:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./file0\x00', 0xcb) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r4 = getpid() dup2(r0, r1) sched_setscheduler(r4, 0x5, &(0x7f0000000200)) ioctl$LOOP_SET_CAPACITY(r0, 0x401870cc) 04:54:20 executing program 5: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f00000041c0)='comm\x00') bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000042c0)={r2, &(0x7f0000004200)="26feec015083b982b51847421ff143e22dfe86d7b763f34632ab77dfb6ede5b4e3a53406f473f03f10040728c8e22ada79cad80eb99af644c4203819ac8f4f2d995d3d321b2fb631189d67e214a6de205dda1e25f6348e04ebbefbe8806b5fc3bbc36a218ab357fdc6e425e31367bb67c6380d88f93be8bec6e3047004b92e5ab86fb129c6b8dda926e248a286818278c2fa98133b"}, 0x10) sendfile(r0, r2, &(0x7f00000000c0), 0x7fffffff) syslog(0x0, 0x0, 0x80875e9b98e58119) getsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f00000001c0), &(0x7f0000003c80)=0x4) recvmmsg(r0, &(0x7f0000004040)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)=""/16, 0x10}, {&(0x7f0000000200)=""/127, 0x7f}, {&(0x7f0000000080)=""/9, 0x9}], 0x3, &(0x7f0000000280)=""/167, 0xa7, 0x100000001}, 0x80000000}, {{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000340)=""/171, 0xab}, {&(0x7f0000000400)=""/200, 0xc8}, {&(0x7f0000000500)=""/203, 0xcb}, {&(0x7f0000000600)=""/214, 0xd6}, {&(0x7f0000000700)=""/212, 0xd4}, {&(0x7f0000000800)=""/159, 0x9f}, {&(0x7f00000008c0)=""/16, 0x2}, {&(0x7f0000000900)=""/137, 0x89}, {&(0x7f00000009c0)=""/4096, 0x1000}], 0x9, &(0x7f0000001a80)=""/133, 0x85, 0x6}, 0x80}, {{&(0x7f0000001b40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000003000)=[{&(0x7f0000004340)=""/161, 0xa1}, {&(0x7f0000001c80)=""/4096, 0x1000}, {&(0x7f0000002c80)=""/134, 0x86}, {&(0x7f0000002d40)=""/44, 0x2c}, {&(0x7f0000002d80)=""/252, 0xfc}, {&(0x7f0000002e80)=""/101, 0x65}, {&(0x7f0000002f00)=""/62, 0x3e}, {&(0x7f0000002f40)=""/176, 0xb0}], 0x8, &(0x7f0000003080)=""/91, 0x5b, 0x1000}, 0x63}, {{&(0x7f0000003100)=@xdp, 0x80, &(0x7f0000004400)=[{&(0x7f0000003180)=""/229, 0xe5}, {&(0x7f0000003280)=""/74, 0x4a}, {&(0x7f0000003300)=""/212, 0xd4}, {&(0x7f0000003400)=""/57, 0x39}], 0x4, &(0x7f0000003480)=""/91, 0x5b, 0x7}, 0x8001}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000003500)=""/209, 0xd1}, {&(0x7f0000003600)=""/231, 0xe7}, {&(0x7f0000003700)=""/109, 0x6d}, {&(0x7f0000003780)=""/217, 0xd9}, {&(0x7f0000003880)=""/176, 0xb0}, {&(0x7f0000003940)=""/233, 0xe9}, {&(0x7f0000003a40)=""/210, 0xd2}], 0x7, &(0x7f0000003bc0)=""/20, 0x14, 0x9}, 0x5}, {{&(0x7f0000003c00)=@nfc, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000004300)}, {&(0x7f0000003cc0)=""/19, 0x13}, {&(0x7f0000003d00)=""/121, 0x79}, {&(0x7f0000003d80)=""/16, 0x10}, {&(0x7f0000003dc0)=""/250, 0xfa}], 0x5, &(0x7f0000003f40)=""/229, 0xe5, 0x526}, 0x8}], 0x6, 0x2, 0x0) setpriority(0x2, r1, 0x7fff) 04:54:20 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x2000) connect$vsock_dgram(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711, @host}, 0x10) setrlimit(0x400000000002007, &(0x7f0000000140)={0x4, 0x6}) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f0000000040)) 04:54:20 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000001c0)=ANY=[@ANYBLOB="395d3fd49a29aaaa000000000000000000000000000000000000000000000000000004000000cc00504d729cfe0b3402000000c91000000000000000000000000000000000c910ff010000000000000000000000000001000000000000907800ffffffff8000000000000000006576f6d300aa000000004000224a9f0a221a6185eb0b3b1f4b43dc5978b3484af9a86330f79d4bbb92c4f089d4ed4ebc2f97068b5c6e2f127a000000000029e27eab588fb8bf7778af6684ef1dc89cee67bb9c87acbfcb46f5db425170a9193a3502e1204d2786e6142a916b5e9e60fad09bbe3106201bc7d03ae765ec4fad3e2007398229fdcc"], &(0x7f0000000180)) 04:54:20 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f0000002000)=ANY=[@ANYBLOB="1800000000000000000000000000f8009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xa000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @remote, 0xfff}}, 0x1, 0x1, 0x6d, 0xffff, 0x400}, &(0x7f0000000300)=0x98) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f00000002c0)=r0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000001c0)={r1, 0x8f, "2c42759a77fa2b32b4afb0b67fb52b0fb5964fad5695ba3711cd358d69eed33ad3225cd04adcd9e6ae95d07cfdf0d3c2c88c0e793c91e2478419ca76265334f193efbe0e8442677ed99c9e3bdebdf487744bf76b75c0553eb3aec746d9ba86f8d8ac40808cb56d597629a9bf2755b5fa0b1fb55bf901c5ac033769a45eb1a081ccb662d501d9b096e91979dadc6e16"}, &(0x7f0000000280)=0x97) 04:54:20 executing program 6: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0x2, @local, 0x1}}, 0x692a, 0x8}, &(0x7f0000000000)=0x90) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={r1, 0x7, 0x5}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r2, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0xffffffca, &(0x7f0000000440), 0x0, &(0x7f0000000180)=[{0x100, 0x10f, 0x7fff, "808990c6262d634cc8bb50c7bd8d10e4d9044be4d22d42c821f04a3235c98ea8f0d22d7066dd782b23f70cea50bf1fbf3d10fe593a1592b48c8ba19b2ec23c02f9c201d539dbe110c41809a0b6955880dc6bf80cff3ef034dee52e8f6085c1957b0775907ed63192a3f16885df6867f68fad9ec9d7402f057a2954fa3d428a976c7c2fa5d05f1d86129b4b7d4f2db21420a50722a197796dd5519c21a627724b75d64bdbcf7ac0e3146ffeae9c17758c8981affd4df9cde4be970c59c5f7298c3f8347eff26f241bafece6d53bad75097f8e3d83f32e50ca03ccdd81569928ad1d8c5d11ae3b4ef9d1c50858e1"}, {0xa8, 0x11b, 0x6, "60740de867741aa7465dc57c3ba89d45326280da53f8184f608fb1a60592ce548a2e687823ee67bbea419c54f53cfb466bb3fcdbf17e6be7e28087db35f31ce80b3e8718ba37d634bd6530f04615db5d3483bda503b207185f271dc8f5a5d7057ce45c987d08e08b1de42c1850ff2d2b9de35a6951f669d48e904c919ca1fa81d19792641198f20a349eb0fc93483c878a9691af"}, {0x98, 0x0, 0x478, "a307b6812949fd000909a4c60510cbf5306d7d1c08524483816fd02bc21306e2f6d316acda532e7a35dc095593e25fddaf5d964543b7608b2f72b667506bf280631922e3403f692a39bfbf837e4e1026a40e981cf24ab229efce2fb6e1f8de711fb2d5decf92db0b5edc613f42513fd6ac1e4587cd5c98b427cadcb47ae77d625f9f22bf31a368"}, {0x1010, 0x0, 0x6d74, "f861a00afc9a88d0ee3efc5a3a0f18a44646e2f9b1cc3e60096c5a940cd6bcc367180a3054f7602b45264b6fa403e96ee867a088a1efee43f658f2a0c1cdac1a258eedb99068c8ff4692c74f1ce7169033df9f5aa6bc00b26f15cc1d79de81e22431582f1a32f7ea1125fcc9132b31c07204825b273214d9ebaae0fb9fada86d1782cada6b0216a405f544a9da5efddda2cae8bf8af7004e01f4a6aad35e58f6154249bd28d3a5e096c2e7da070357d487cd4ecc075f1786c76df2041caf967111f35489cf40e2601af7bce67741303f43649628ff3ba9fe31a1dbf2e01e6171f6441f658d0edaae381036fd6db9770b7ff7e9d8376ebace239f032d4e45745e6da6ade87dadae2f45aec7b23ac159926d200ebd975aac360c3c38ce204367fa337052902a319ed7de5e00bb081abe233781c0508d1a749bd3e26b7dd224dd3c6600b700185396f4d6c5ad7dce2945cf098c49d7fa2cbdbe3c41d9320218c3070e9ec782da2e9835a58bfdd85b01f73c1afb6615954b223e00ed83314cd0d135737a1ce28345fb097fc2b05cdffc452575f70de7bf981b66a33221e28d35c84ed40c9e764fd7889cf0fb76774166c36a8e074c7d5cd8d03828d34a727099b31e54ea327f0aa76ee056fef4960bd231c0bb0ef35e937306e871e6ecec54f45d399187e81797d0666c123884d2c6f7ca3bc424bf554196636d9198eee55b04ffbbc2df83194beed60a3a161f66467129b59ed6d0e6a83c312c7e56d46cc0d3dd4bdd1f49fe8cc6118d2eeaae5781f522368d0f7bb16d8c70e1291e34add94ea28c80d036e71a69ceef835145ca1cf4e40fe0cfef272b546af3f1843390540afd3d31aa97467182fdabfd389c13421bbd094ef198784e198ea1a200200aae18c45e54242bbb0df67668644b5d2735353fb99d1302bed17289f162726371298b176ab462b09e50889861f86a813ec9a3c6fb2e74664433508af7b1bc19ef56c349e89ce73767b053c3e25e259c5e9da2592522d74659b21f81598a36f99443b33f484285e85f60aa180cddb58fc74b51d1ff037947730f971f6761b8e257301feedf7e0ee2e728e677fa307972f5e9b2d8878910ac8a7862749d772d1a3b16dde33aa8f260a0278a9d4c243a3d4badf11221b07347493936c5432f0add8f75e267187bac7409bf473aa9f15f1ba166515921846aa86d55d538f28e867e9410915252b58db76cd4da84b0a2b9366d52ae9d6a5e40682ea11db90ae83506bd57a915f179a082c2aaedf16d00a2bc28246d3bfcdf1475b8d581924a4bcfc82f4c1372a5ba54131b1268665fb60fef319b6f5b21f6fd39abca0d46d4a3d19d83568cabd499f5f64072cb863083ae9575f04d0064e302fcccb2d392c3cfe157e92f6ed7cd9f3fb9ca9fad29011c3b93d99188d9b53f506da7f77b10bb3eff971cfd149fa60ba1f0974b97340f63d83024bdf4897ce7ca8c3ec0f91f9fcd7bebe38e9cd12d71bb90b732e742ca9c6cc3260e479d9e499c50f4132e720e32112791400b2aa4a9998bdf1aa0a3d77bb3dda386401e2c3d3a01b5a023b4cb42df4577a6660d1c000783f45c2ce07208aeedc4053a47f12886745fa9060703077625f7402ffa7b8aa83ef5f5b2abe7f5968d87b279e0a300f551ef4e1ace1a8b344f9677c6f9bccc15fb9022a470159b909ae42431225275a97b3f6f7c5c57e3eaa0443c98ad8dcb8d44ab2ec8b9430c3fe5e09e1496f9c6316e455a016d2831a3b8448db5ab54890ebd09c3283bf60e2d088d1e6e2875e1a2fe8b3c289e8b737facbc65a9f28d17f0eebe2f8fdd0926c03e61c0c310cd1a71e624e7d58fe5cc7cc786e806dc26641e323d9283db7ec56ada8885e8c2f405b81542d6b441cd01950106da4e90e02431fbb19e2b3a50c3c2d872e2120a2d1df00c9a77390705905e0b0dc2741f9c3b1f222a9c171ee544b4d52e297eed962cac92fc56d0c957a023ea03a2e975f0e389269bea46522b3d44c2d3e85351aaeed1f2782bbaf6dbf2d225036a1a915c4f74ff113689c4c07aa7d6b6e8d1e77e26758351655a97ff9c1924aa767783d8df2d165019f42dfe111a57f2f3da030bcd33bce5c9e7d2a17913fc3c8ab4050f9948f418324b6e6dcaedccddb1c9b18b69fec7938b557286c6d65c55a09114e2c9f4bd10f3a287559b63b1472cc1cae98b519cb8cc766380dbc44495ee6b97aac310b259f06e05139461f2b8d3e86bbf2860ebe4102447ab5f1d5309f75db66133be82b4efffb55d08946f928fb403d03092d9f32dafe779505bded68782b816cf0e885732ab486bddc183c8014cf10666c75ee323bcb7eb60309864cbfbac5f52bd64c5e3999b65c4634af84b3f87be8c347e3aca5c54853d65d602de13f7fb447ab00c18cf92718fcf75ac438847ce97512a9f34eb5506a0bf1e7c1cf5ede885aa69df7d45cd9fad8ade2ae4be68ac5e548cbf5720f7357537129822ed558db40b29b19875cfc737069bafb66a580605eb3743330166f9a21a8343a3ab857da1658ee938fc6a0e1760bb8086c3e38a8c45342c8d50fa6b3f3ba8eddfd94e9677d0fccb8185b970c0c0a4e3a984645edb32560c5a5e9636b64da57f6d7f3df4cee66aae0d4b1b55d868aa72781fd29703324abedc8e8b28ddb551d43c81421bc11e5009830ab80e398ebc9e999750d287b533702dc29115e7a5486bcfde7255249805f067fe3a7d563bb81d4d8defb11767ff3a7924679cfbc56a2447dc1facf088e61c6604ac184715d8b914e94015ec501528451fd523d09add3821622482eeb97bc6b652d09abb75ee48fb0a8b1a9517a6c0b0479d6dc3978e801359ae4b3684ef7706aa4c357a370afbeb7398435fa683546c8e50c29a5d0905ca48c7a77b04fc6dcdf7c2e1a179d16c158b29abf324b7f343cffb07273c0a31f8099bc3b7a2964d20bb4e0b85972d9bc7e3e41bca33b5c5b354273284bdfd2f98af94fea6d04a8858c9cb6124822a57481f0aa7f2957af50380d2e22c34bd4b038d019b8cc0433d6164e3268c8efc7d96076bce6c5dd71d7fe78b93d27d23aa0a314114e33a0f23de33d52677d95e1b533a9d9bb6107d1515aea99a9aa944af7a03ee2370991cee3a2e8270316a58f9d84bac503ec97b13cb4d7dfd7426eb5f3ccdff102474a847d38e8ab3e45363df8513698b4a4c9d9e836e3e31ca53dab943a869ded7f9dd8a5a4cad61d00d90d9c09b183a80b4bfb9d35b2f899a5039e90ee36fdcbe10b29c24ff00df920f094c8e11165ef8a5a4305922fe62a0bff6ee610374af555d043439106fa9910667eff060b5f9174461ed6e18f0c343982f50881c709927f3e54e3b821b5e39206db39af0b59ae9dd137e8abec36e7ca8c6ce03cd9dab0c807eb2f26e8eea42e7b5440ee7178de1c0edd08e5ccf2361347cdc56e49de29e692958a339574b547760cc2f6e8f1d4639476a8175698c731d59cc9b912e6b8220be8a6131048202451cbdcf4d9bf255ba58f97cc5575f25823f947a1b666d6e8fd3fe1e845cb78b30c585f78c9f87c557e4d60a64a372582cbe33bdf8698e244f3d049dbdeb946c8371274732598045d73456afc1e8a8273b31d7b6e04808c266d125be8073779f720a4ed24ff85b2dd338f7bcfa22d07a70482bafb2930518746c5b8329bdbad88f07f1f8ed1e0ac7fc1db57bd67e324020877b499eaceb7e07bb6898bb4d6afb4d931bc42060d03fab4851dc8b45b5bc422637fb6197309ee64be1754c9f64e74d14dc5a2c7990d0c374c282ee75b6264d19ad4da9abce30770e0e8cdd6855ba8fcf44bf3bff6816542fdcacca6bdc0952a6f87cc36d35ee91c29f334dd68e0e9e74a1eba5382101fc16c20b341330b7c091204ad0e927b398f8b95d60ebe3ee2100d59ce5e9d2cb46ac52e5a9172f35aedbcfb638a183c1d57bc309e08a1b4cb648126e5b931f9ea16453b24757863eb133ec2a3656ca1a62c56e8531311a1380340a22623087d23e799d733c7de89e8bd2461bd15f1dd0d61b0b8647ad0723dd4fcd3e183edd51b513efc9c25b880eb2ff4a9a61cbf604a487780129384e3fd0fa471762d92ca03ec18ec3c844e7bb3436a2ff33fd1ee0f1476d50dd6bd7c5c58eb44812bf90d54317a40374af4023dd3b75dfcfdbcfeed5f8add3f19707bc8e3d090e03a3c21291657c267ca0abedeadf586130d4275cfba36a5fc829a4fc760640e9315d5713020f4d5ef7bb5336d56d776f885145a180af0930991e56176c049f07625ecae7a06986152d834d186afe57ba39c8883cf59f508b3df56ba6967b0a3e4556e7bd083ffd38736cfe38a682e3a49dc615405d2cc584b7c95acb5b6e0239c528ab84725b4233dc91579c5315af2689d09f16a63c9721cff308186310c9d3bb582574b4ac25702ab90533e2100dc5a7a6622c8fb9b0adb456c80b7fd9907df4e111cd39fa363aead25f8971a8b0285f6b9c9371637f0f373fe45ac58309f1f88e2af218e9036773ade5470ef13d67dc18d804429e9acec12f87d02bcf3463fddaa2cc0c8a74835124d827430987a7baef22cacdf9fd3773e79cf88106a379c10014d2a44d7ff5a47ee5e722ae02a28062fc3d5ee3859afe5ba3a04ab1c7a4e9192109154231f7a64f45a3301a5249b2308e42f5aef5637e833edce7aebe92baa2dedc6bd14b1af719febe4d8ef7ceab7b44797fa7734a0f017a9cad476d89dcbec811571f37f998e7801b5c7bb9d322eddb447c2cb9a21fc07f799d29b1950f5b9ce5c3f8224138fe29b7f433c602743e19faf078b505fb4506bc7cf47f6859c7440491e26cf8043b95793e6b04c6d3befb7392a780676c04e5e0be7ccb1359e63dda0c0ed6bc8c1fdd6f2c0b9eda50155f000d24704a147ad1c397db2f56a5ba6a8d1831675c2a493d3919766a952ef3de4753848c9dbba063a9218b20e980e78f608b5cbdc57c5ba2d02f2305d776e0e10519129e5d617c44ab76d6f6156211383f5403e7fa493f7f81dcc0919780b807f601c216238ead0bd3e03a2955ec754320a872d57204297029bc400fef67e1fed980d53014439c1575c48e77292c028e4688cd066a066237500a25b7f6da225f48c16050d117eefeed1ffc831b31ecd47cad0342e7266cd8e977f4e3eb5d9897918413845f36a4a5bf33ff710c585cfc223aedb02871fa7eac3e60981c2f6f08a131566623c25f07f0e841a4c9ee7f426eced5db5df8c3a139f56da254e3f9fde417a42fa5af95384180f6df5933768a14ac33949a041aaeb3d4a5a1d7fc08e6f947c8de1cb3f255bd13a9f45e773fc0184189be766f1b2ad551d1b480541d7a00c30a6cf40560b568533915fd65a1d3f9ef1d79110a47c4529cb33dd32d3a167adeeed2a829d00faa5110238f71238413817646674766d54fdc68e1e3440f3f111aa6aa4859a022f22f60b9d1f07bb3a327ffcbd59328833823c631f88b293fed290d6704c5aa038202d1c9a00ffb2b758af257f6205d922f087245364cc02fca2aa367c06a6549c09735869d8d3b750362d02e7c793562f34e2bcd1d879cd57bc9ad38bf29ec972bf4ace975daf7805fc16950fe0a437a646ca214c6b6cac3bf9a8878fb1d773c3e62a603b2b080dec0dc39e568a3d94d2c7447f853984d707a8c623990e00bd62aa8530dfb9f410c77dbb4c1e358486b9428176fc71d72b253bfc2f12b7b55fbe8511ce50d6692f7870e9ac6f913e3d0e273f2146613c5a1e01d5f688e8cdb0a5b2ecb09e38d97c72eab454bfcf2660a2820bba65182506a"}, {0x38, 0x19f, 0xff, "a3fc715216353730b2d181cdb5c55d2c51d7d3f90e1adb930ac46894f01107b043442be04293"}, {0x28, 0x0, 0x7, "e6a42c30736931c732ab8fe0d73d00166be9db8e06"}], 0x12b0}, 0x0) 04:54:20 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xc7d8, 0x2) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00') getdents(r1, &(0x7f0000000200)=""/192, 0xe2) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x81, 0x2000) getdents64(r1, &(0x7f0000000080)=""/169, 0xa9) getdents(r1, &(0x7f0000000ea9)=""/407, 0x197) 04:54:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="02000000010000000059b416897b00000002000000", @ANYRES32=0x0, @ANYBLOB="040004000000000010000000000000002000000000000000"], 0x2c, 0x0) 04:54:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) unshare(0x20400) bind$inet(r0, &(0x7f0000000340), 0x10) 04:54:20 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/177, 0xb1}, {&(0x7f0000000280)=""/160, 0xa0}, {&(0x7f0000000080)=""/177, 0x24}, {&(0x7f0000000400)=""/168, 0xa8}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f0000000600)=""/166, 0xa6}], 0x100002c4, 0x0, 0x306, 0xfffffffffffffffc}, 0xfffffffffffffffd) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a600800000000000000068354015002c001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0xd9b5180f46112042}], 0x1, 0x0, 0xfffffffffffffe52}, 0x0) 04:54:20 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000140)={0x18, 0x0, 0x2, {0x8}}, 0x18) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20200, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x80, 0x4) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000000c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x6) getdents(r2, &(0x7f0000000ea9)=""/407, 0x197) 04:54:20 executing program 7: signalfd(0xffffffffffffffff, &(0x7f0000000400), 0x8) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffff, 0x18000) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000180)=ANY=[@ANYBLOB="02d77000000000000000000000000000"]) clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x200005, &(0x7f0000000140)=0x8) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:54:20 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x11, @dev={0xac, 0x14, 0x14, 0x16}, 0x0, 0x1000, '\x00', 0x0, 0x3f}, 0x2c) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x90000) 04:54:20 executing program 4: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) ptrace$peekuser(0x3, r2, 0x8) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x2, 0x0) read(r0, &(0x7f0000000280)=""/202, 0xca) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000200)='tunl0\x00', 0x3d2) syslog(0x3, &(0x7f0000000000)=""/98, 0x62) 04:54:20 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002a00)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x4, 0xffffffffffffff41) getpgrp(0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'gretap0\x00', 0x7ffd}) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$VT_ACTIVATE(r2, 0x5606, 0x1) 04:54:20 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), &(0x7f00000001c0)=0x4) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x4207, r3) ptrace$setopts(0x4207, r3, 0x0, 0x0) 04:54:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(r1, r1, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x6) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) r5 = getpid() execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), &(0x7f00000002c0)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x181000, 0x0) fcntl$setown(r2, 0x8, r5) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) tkill(r1, 0x16) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 04:54:21 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{}]}) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f00000000c0)=""/174) 04:54:21 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="6e65742f6970365f6d725f7669660058306de7776eefbb8c210bde872d8598c93e47f6dcb6a6b2ab1f5805c7f1451ec514e0ae5f5171b1268d37de890968") lseek(r0, 0x1fffffffffdffa, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000000)={0x0, 0x1}) [ 205.139147] IPVS: Scheduler module ip_vs_ not found [ 205.154357] IPVS: Scheduler module ip_vs_ not found 04:54:21 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28001) ioctl$EXT4_IOC_SHUTDOWN(r0, 0x8004587d, &(0x7f0000000080)=0x3) clock_gettime(0x0, &(0x7f0000000200)) ppoll(&(0x7f00000001c0)=[{}], 0x1, &(0x7f0000000240), &(0x7f0000000280), 0x8) write$evdev(r0, &(0x7f0000000180)=[{{0x77359400}, 0x0, 0x1}, {}], 0x30) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x5) [ 205.235811] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:54:21 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = gettid() waitid(0x1, r1, &(0x7f00000000c0), 0x80000000, &(0x7f0000000180)) dup(r0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) getpid() execve(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000380)=[&(0x7f00000002c0)='\x00'], &(0x7f0000000480)=[&(0x7f00000003c0)='system.advise\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='ramfs\x00']) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) msync(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x6) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000080)=0x1, 0x4) [ 205.279441] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:54:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x18000, 0x0) r4 = getpid() syz_open_procfs$namespace(r4, &(0x7f00000004c0)='ns/uts\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000003c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {&(0x7f0000000300), 0x0, {0xa, 0x4e21, 0x2, @loopback, 0x5}, r5}}, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000280), &(0x7f0000000500)) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000100)) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') userfaultfd(0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000002c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, r6, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000040)=""/141) [ 205.475305] device gretap0 entered promiscuous mode 04:54:21 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x400000000005e21, @broadcast}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x400, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, &(0x7f0000000140)="c561c59190fca6bcf7f6b78b0dacdd126b65d67203f2c00ea5068b2fa84171c3d34505a96d92869231adb2cabbb932f00f83c08d74f45e8abdbfcfddacd925a8692a024f2789b5a42271440d20584417d5a25e5045e71ba9ce4e521e41a7ce2b8f48c04021baf56173b6caa2f3be2643d72fc8c5a414a078a709a443651473be22b380ad71a57e33686fa99dd7d8a35dbd8f82f46aec39d0d36d24", &(0x7f0000000200)=""/170}, 0x18) 04:54:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x1, 0x0) io_setup(0x8000, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="10000000040000000000000000000000", 0x10}]) [ 205.592608] device gretap0 left promiscuous mode 04:54:21 executing program 2: r0 = socket(0x1, 0x2, 0x8fb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000000)={r1, r2}) write$binfmt_aout(r1, &(0x7f0000000140)=ANY=[@ANYRES16=0x0], 0x2) write$P9_ROPEN(r3, &(0x7f0000000300)={0x18}, 0x18) recvmmsg(r3, &(0x7f0000006400)=[{{&(0x7f0000001f00)=@can, 0x80, &(0x7f0000002140)=[{&(0x7f0000001f80)=""/58, 0x3a}], 0x1, &(0x7f0000002180)=""/88, 0x58}}], 0x500, 0x0, &(0x7f00000065c0)) recvmmsg(r0, &(0x7f0000003bc0)=[{{&(0x7f0000000000)=@l2, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/4, 0x4}, {&(0x7f0000000100)=""/253, 0xfd}], 0x2, 0x0, 0x0, 0x1ff}, 0x2}, {{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000001680)=[{&(0x7f00000002c0)=""/80, 0x50}, {&(0x7f0000000340)=""/114, 0x72}, {&(0x7f00000003c0)=""/15, 0xf}, {&(0x7f0000000400)}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/94, 0x5e}, {&(0x7f00000014c0)=""/104, 0x68}, {&(0x7f0000001540)=""/158, 0x9e}, {&(0x7f0000001600)=""/87, 0x57}], 0x9, &(0x7f0000001740)=""/4096, 0x1000, 0x1}, 0x10000}, {{&(0x7f0000002740)=@xdp, 0x80, &(0x7f0000002d00)=[{&(0x7f00000027c0)=""/146, 0x92}, {&(0x7f0000002880)=""/51, 0x33}, {&(0x7f00000028c0)=""/179, 0xb3}, {&(0x7f0000002980)=""/8, 0x8}, {&(0x7f00000029c0)=""/161, 0xa1}, {&(0x7f0000002a80)=""/186, 0xba}, {&(0x7f0000002b40)=""/224, 0xe0}, {&(0x7f0000002c40)=""/112, 0x70}, {&(0x7f0000002cc0)=""/62, 0x3e}], 0x9, &(0x7f0000002dc0)=""/224, 0xe0}, 0x3}, {{&(0x7f0000002ec0)=@generic, 0x80, &(0x7f0000003380)=[{&(0x7f0000002f40)=""/60, 0x3c}, {&(0x7f0000002f80)=""/48, 0x30}, {&(0x7f0000002fc0)=""/131, 0x83}, {&(0x7f0000003080)=""/40, 0x28}, {&(0x7f00000030c0)=""/240, 0xf0}, {&(0x7f00000031c0)}, {&(0x7f0000003200)=""/147, 0x93}, {&(0x7f00000032c0)=""/178, 0xb2}], 0x8, &(0x7f0000003400)=""/188, 0xbc, 0x20}, 0x7ff}, {{&(0x7f00000034c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000003780)=[{&(0x7f0000003540)=""/11, 0xb}, {&(0x7f0000003580)=""/196, 0xc4}, {&(0x7f0000003680)=""/210, 0xd2}], 0x3, &(0x7f00000037c0)=""/128, 0x80, 0xae}, 0x1}, {{&(0x7f0000003840)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000003b40)=[{&(0x7f00000038c0)=""/215, 0xd7}, {&(0x7f00000039c0)=""/104, 0x68}, {&(0x7f0000003a40)=""/222, 0xde}], 0x3, &(0x7f0000003b80)=""/32, 0x20, 0x8}, 0x1}], 0x6, 0x10000, &(0x7f0000003d40)={0x0, 0x989680}) write(r0, &(0x7f0000000080)="240000001a0025f0006bb4f7fdff141c020b5aff6e10b500000780cc08001b0001000000", 0x24) 04:54:21 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in={0x2, 0x0, @loopback}], 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x2, 0x800) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000280)=[{0x2, 0x7f}, {0x2, 0x2}, {0xb, 0x1}, {0x8, 0x100}, {0x3, 0x4}, {0x4, 0x71b9}, {0x0, 0x4}, {0xb, 0x1ff}, {0xa, 0x401}], 0x9) mmap(&(0x7f000057d000/0x1000)=nil, 0x1000, 0x7, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x503000, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x10000, 0x301802) perf_event_open$cgroup(&(0x7f0000000140)={0x3, 0x70, 0x5, 0x5, 0xa2e, 0x3, 0x0, 0xfffffffffffff800, 0x80000, 0xf, 0x4346, 0xfff, 0x81, 0x5c, 0x1, 0x20, 0x100000000, 0xfe, 0xff, 0x1, 0x7, 0x401, 0x1, 0x7, 0x2, 0x7, 0x1, 0x1, 0xffffffffffffffff, 0x8, 0x5, 0x2, 0xfffffffffffffffe, 0x81, 0x1ff, 0x0, 0x5594, 0x7, 0x0, 0x6, 0x1, @perf_config_ext={0x3ff}, 0x2000, 0x40, 0x1, 0x7, 0x394, 0x7, 0x6}, r2, 0x8, r3, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000500)={0x0, 0x1c, "8212cc7051f5e05e71ee63b76f6c3c9254d3fbca687e8e31e3cdaaa2"}, &(0x7f0000abaffc)=0x24) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) setuid(r4) [ 205.651030] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 205.749102] device gretap0 entered promiscuous mode [ 205.811835] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:54:21 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002a00)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x4, 0xffffffffffffff41) getpgrp(0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'gretap0\x00', 0x7ffd}) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$VT_ACTIVATE(r2, 0x5606, 0x1) 04:54:21 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) splice(r1, &(0x7f00000000c0), r1, &(0x7f0000000100), 0x2, 0x8) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 04:54:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8000000000002b) r1 = getpgid(0xffffffffffffffff) sched_setattr(r1, &(0x7f0000000080)={0x0, 0x6, 0x0, 0x4, 0x3fff800000000, 0x8, 0x5, 0x8000}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000b00)="3c92a890325a0e772585edd0636ff9c6af78f08e4bb0de45b0fd1dc6674c6fe162826904c38f0af58be7cc2949f739cbf566b699af5ac46589f43b4130246c3d3fa318dfcaf20fe64f32f606b2a88108b354c03f795f6f762c97a72d50b19191b2490dffd0aa6ecf1e2ab88794afab566ba12ea4506fd5f03be44d92baf3413a889c61bcbdfac681a8494b5c9bca9bfaa0244c70c17190823fd367079926c9dd8d5e63bc65693f725b4d0b39798b6d0fda859e1abc6b26d0ae97e11f327eb709951a7c87fbe7a6d63d98fccb3dea972a23157b1a97f9b6ced28f161d1f2dddc0bf60884dfc5cae270b77e8cf19b2abbb42aafaa3bf29b88c8a7e23f6fc50346a3da5bffcdc7a25c898f5f574e7569ab2c09644709e3723e99f46d3c5e29447413f09211114cef7d311b94cba0a63f162994a36a4972e96347bde4ff1c5e8e333a9fcab9057ecefc9e961b712207a2017e07d3c4c3f04701e851ea1d077d8223394ab4e2946c07d14a0d38cdd5909e710294cd4f8b7953224265b93fdae2202c42ab076c0aecac311926925753f408a27f247dc463027ea7aa3fb7378024cee52c657019a88cdf762b00a7dc63153215c82f2914233707aea15c744aa2a531a4839112c3ddab8c0e224d050a048bf6266656de2efef83b37fce55ea9d7a6a558f6dce35c46ecc9aa139d526fdc6d1e5b4fbd083816027aaa8bf450e4b0777ccda08c5c63406d38e4cc08d8e0bcda20dad6f7be3713002811f25d568c8eca502c364727f2965114326a92b8333b8d29c1741e69742fba96a75ddc98cff7f0b61449fa1b468ec1620aac455025408047f0284a13f164bf223e635a8be678310fb1d92657919edfd561b5b3cb4db24dea937bee502027137fbd71fb96001b79884d6fd463041ecc3df6c9008002d2e7306ca55abdebbb31caf0a35f0dd8bf7370a95b0deb5e52c98e53f8c926ba522f3aa6e1c2958b7bc25483906751dc16bf0b1a176ba20c274042a956b33e5d9cfa4891d2a4d108a6c72b4235e59ed01057c5c2de7162b3a4b1e7d1bc8f60ee9eb2cc620f00e082c7566c06a1763846183364ff36d2cd18d99a03515cf2093ea22343701d9745e1525060d04c922a888549df55346b97b6dfb406cb750f87d43063cfb7933450e408330700469ebe4bb06cef9c568f10f2bcac31c21990b37fa22ca8afd2c2b328ce21270df2e92a81304e0f9284c39340cbfda7a81e8693bacf4ae32407c04c0ecb3e0eb639d7bbefd35f2782e91f7bc4e2b345fc88252ab375b2fb36d31c20e91dd88c850c32f82166e19d8373b7ab436fd56b5a3710872203ebacf68b32783bcfce494152f304a2fc2f1ba2285e3c69d15b4bf23272d5a96e35c997d6f4d2fbcb63600acb33e4b50a1c94835a346a78a129fb34e6b6c6e8f4e0f8473f9bd82a11986f2a6b9e1c7feffffffffffffff7719410883b5fd597a4ae7046a6d492d164e17d5082ade546a6b68eabb03633635a8ff207b0ec2a2ed73e89996aacaaff8b3dadb246a462a66b1b5a1bbc9c949ea5236d57383622fe513afc6fdd350c46032061a2ed2fd6d3a5f4a21b24f740bbd6a378edf004fe9b055e1aeb713a5c0a541700c1e52c2e186fbdb940af4426ad130da8917e7d03490994d335ec6d3f266b8a111285582d2b699a0ce54219aae24b1874c1d53180000000000000000000000000000eaa80cee1c6b3f1f1d37759027f79e5ca9f87886e49c83837023ebd8773dd2987d5779e1caaa4b2633b983657cb3c6a3e26899dd9db964feb27e3c50766a8e69dfcdca0342a1596025afbd99ba75ab8710cf77612b8805b308fed58d50bf69361859afca7da8568914c0a056e39c6557729888af50", 0x52d}], 0x1, &(0x7f0000000080)}, 0x0) 04:54:22 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'user.', 'rootmode'}, &(0x7f00000002c0)=""/19, 0x13) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000619fcd3823b7c94f5a3276ce8c9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f0004000000000000000000000000"], 0x90) 04:54:22 executing program 6: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) set_tid_address(&(0x7f0000000040)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x4, 0x2) mincore(&(0x7f0000b06000/0x2000)=nil, 0x2000, &(0x7f0000000080)=""/52) get_mempolicy(&(0x7f0000000140), &(0x7f00000000c0), 0x0, &(0x7f00005be000/0x2000)=nil, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) [ 206.077124] device gretap0 left promiscuous mode 04:54:22 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000005) ioctl(r0, 0x8912, &(0x7f0000000040)="153f040000000000000070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) dup2(r0, r2) [ 206.195177] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 206.259165] device gretap0 entered promiscuous mode [ 206.269750] netlink: 59 bytes leftover after parsing attributes in process `syz-executor7'. 04:54:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x1, 0x0) write$P9_RATTACH(r1, &(0x7f00000001c0)={0x14, 0x69, 0x2, {0x4, 0x0, 0x6}}, 0x14) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000200)=0x0) ptrace$getenv(0x4201, r2, 0x10000, &(0x7f0000000240)) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x5}]}}}]}, 0x3c}}, 0x0) 04:54:24 executing program 5: socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x1000, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrusage(0xfffffffffffffffb, &(0x7f0000000000)) r1 = accept4(r0, &(0x7f00000000c0)=@nfc, &(0x7f00000001c0)=0x80, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x2, 0x8001, 0xfffffffffffffbff}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e21, 0x400000000000000, @mcast2, 0x100000000}}}, &(0x7f0000000340)=0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000380)={0x2, [0x10000, 0xdb7c]}, 0x8) 04:54:24 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r1) r2 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r4 = socket$inet(0x2b, 0x1, 0x0) dup2(r3, r4) 04:54:24 executing program 7: unshare(0x20400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000400000937e, &(0x7f0000000000)="010000000000000018") 04:54:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x20000000004, 0x400000004000) connect$vsock_dgram(r1, &(0x7f0000000080)={0x28, 0x0, 0xffffffff, @host}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f000001a000), 0xc, &(0x7f000000e000)={&(0x7f00000000c0)={0x14, 0x2b, 0xffffffffffffffff, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 04:54:24 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)='\n') r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000140)={r2, @in={{0x2, 0x4e23, @remote}}}, 0x84) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0xb0}}) write$P9_ROPEN(r1, &(0x7f0000000000)={0x18, 0x71, 0x2, {{0x8d}}}, 0x18) 04:54:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x2c, @loopback, 0x4e23, 0x3, 'wrr\x00', 0x20, 0x9, 0x45}, 0x2c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000840)={'rose0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f00000000c0)=0x7) 04:54:24 executing program 6: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3f, 0x2) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x80000000, 0x0, 0xffffffff00000001, 0x81, 0x800, 0x3, 0x6, 0x10001, 0xe8, 0x38, 0xc0, 0x5, 0x7f, 0x20, 0x1, 0x7f, 0x1000, 0x3f}, [{0x70000000, 0x1000, 0x3, 0x1ff, 0x20000, 0x1, 0x2, 0x80000000}, {0x0, 0x1f, 0x2, 0x66f747b5, 0x1, 0x9, 0x401, 0x8}], "9285171a043b9d4288be39e588d22d26b4e48be99e5b9546d042e910263abdafb05dec13d9ba44d17ade4322d5d013eae2d377b6d7a4e26a1292f68cf4b6d384f426966773a64b250203cdee80e11abc3be1387bb99ba19382501f7318231295daefa9c771920e936ac983716be11784f4dd4e0ade4fc744f91435f5a618f813353f61debd3b4cad253065cababf342a79e0920df65443b1eabbc847194856afb4cf7dfb93f4802368ce089d83c60fdc893e51209ff08fedc3dd59652fed8120f1ceddd9ef7d036edd27a49aaeadc92fb7edd1615bca9d9b7657a0ca6c10bf8a6c01cd0cc7f0623e", [[], [], [], [], [], [], [], []]}, 0x960) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f000009e000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f000058f000/0x4000)=nil) mlock2(&(0x7f00002d3000/0x3000)=nil, 0x3000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000040)={0x0, @aes256}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) syz_open_procfs(r2, &(0x7f0000000080)='/tcp6\x00\x00\x00\x00') [ 208.324851] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled 04:54:24 executing program 4: unshare(0x20400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0xfffffffffffffffc) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f00000001c0)) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000280)={0x8, 0x7fff, 0x9, 0xffffffff00000001, 0x2, 0x7fffffff, 0x80000000, 0x6, 0x1000, 0x2, 0x0, 0x8}) syz_open_pts(r3, 0x480000) ioctl$TCSETSF(r1, 0x80045432, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000200)={0x400, 0x5b, 0x1}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000240)={0x10000000}) seccomp(0x0, 0x1, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{0x5, 0x100000000, 0x0, 0x7ff}, {0x7f, 0x80000001, 0xc54, 0x9}]}) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r4, 0x400454ce, r5) 04:54:24 executing program 3: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@rand_addr, 0x0, 0xff}, 0x0, @in=@dev}}, 0xe8) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0xfffffffffffffe61, &(0x7f000018f000)={@random="f7c9d9e231de", @random="fb3d90cd1f53", [], {@mpls_mc={0x8848, {[{0x3, 0x2, 0x401, 0x9}], @llc={@llc={0xf4, 0xaa, 'Z', "0b068680ef6fc9e7f6a55d6b11126858ee1dc22dc88a7e7dd2c3b95e8aa0c4e5ce3ef40d95109705f2f211"}}}}}}, 0x0) 04:54:24 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x400) getdents(r1, &(0x7f0000000100)=""/246, 0xf6) socket$inet6_dccp(0xa, 0x6, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x400, 0x0) lseek(r1, 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/185, 0xb9) close(r0) 04:54:24 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x101801) ioctl$int_in(r0, 0x80000000005016, &(0x7f0000000080)) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)={0xdbe, 0x7fff, 0x6a34, 0x1000, 0x3268, 0xff, 0x9, 0x9, 0x40, 0x6}) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xffffffffffffffc0, 0x400140) 04:54:24 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100000a000000000000000000000005000600000000000a00000000000000ff0200000000000000000000000000010000000000000000030005000000000002000000e000000100000000000000005c86e0aaf4673beaa529f3ca55c27d88f99c990585ce0b3bdb39febc1d2c8a66fc861e97d9b2424ae6e2d98029771258bc12d8c0735cd7a4485d723e1c94a0b09968a0debb55094f25164bb0c739c3550be0594294cef06ebbe2b9a7cff41b7b82fcf4d0f78c6bbc15057b2091be"], 0x50}}, 0x0) 04:54:24 executing program 5: madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x10) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x4) 04:54:24 executing program 1: socketpair$unix(0x1, 0x100006, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4(r0, &(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x80, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f00000000c0)={@empty, 0x5c, r3}) accept$inet6(r2, 0x0, &(0x7f0000000340)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0x4}, 0x28, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f00000001c0)={@remote}, 0x14) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000100)={@dev}, 0x14) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaa000000000000000000aafe800300000000820000000000000000aa800090780000000000000000000000000000000000000000"], &(0x7f0000000040)) 04:54:24 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000200)) r1 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000040)={0x7}, 0x7) sendfile(r1, r1, &(0x7f0000001000), 0xffff) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x9, @ipv4={[], [], @multicast1}, 0x1}, r2}}, 0x30) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r1, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000100)) 04:54:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002900)={&(0x7f0000000000), 0xc, &(0x7f00000028c0)={&(0x7f0000000700)=@allocspi={0xec4, 0x16, 0x301, 0x0, 0x0, {{{@in=@dev, @in=@dev}, {@in=@dev, 0x0, 0x33}, @in=@multicast1}}, [@sec_ctx={0xdcc, 0x8, {0xdc5, 0x8, 0x0, 0x0, 0xdbd, "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"}}]}, 0xec4}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x805a35ba24434dc3, 0x0) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x7, 0x101000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000200), &(0x7f0000000240)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e23, 0x43, @mcast2, 0xfff}}, 0x8b4, 0x3, 0x75d0, 0x90a0, 0x80000000}, &(0x7f00000001c0)=0x98) 04:54:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='/dev/loop#\x00', 0xffffffffffffff9c}, 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000000c0)=0x4, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_DIRECT_IO(r0, 0x127a, 0x70d000) 04:54:24 executing program 7: r0 = socket(0x10, 0x3, 0x0) recvfrom$unix(r0, &(0x7f0000000080)=""/102, 0x66, 0x10000, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mq_notify(r1, &(0x7f0000000000)={0x20000000, 0x3, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000100)}}) 04:54:24 executing program 5: unshare(0x20400) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x1e) socketpair$inet(0x2, 0x80007, 0x1ff, &(0x7f0000000000)) 04:54:24 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) fcntl$setpipe(r1, 0x407, 0xfffffffffffffffd) write$P9_RLINK(r1, &(0x7f0000000040)={0x7}, 0x7) dup2(r0, r2) 04:54:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x800) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000180)={0x101, 0xae01}) r2 = getpgid(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000140)='sotgroups\x00') migrate_pages(r2, 0x100000001, &(0x7f00000001c0)=0x8, &(0x7f0000000200)=0xffff) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) 04:54:25 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000080), 0x254, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="000000000000000008000c0002000000"], 0x3}}, 0x0) 04:54:25 executing program 3: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x2, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) mknod(&(0x7f00000056c0)='./file0\x00', 0xffc, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300), &(0x7f00000001c0)) 04:54:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000), 0x10000) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) 04:54:25 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x14, &(0x7f0000000180), 0x8) socketpair(0x1a, 0x5, 0x80000000, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) connect$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0x386, 0x552e, 0x9df, 0x7, 0x101, 0xc7}, 0x7}, 0xa) 04:54:25 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x201, 0x0) ioctl$int_in(r0, 0xc0000840045010, &(0x7f0000000000)) write$FUSE_GETXATTR(r0, &(0x7f0000000440)={0x18}, 0x18) 04:54:25 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f0000000180)=0x8) bind$unix(r0, &(0x7f0000003000)=@file={0x0, "e91f7189591e9233614b00"}, 0xfffffffffffffe3c) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000001c0)={{0x9, 0x1, 0x33e79fee, 0xffff, '\x00', 0x4}, 0x0, [0x4, 0x1, 0x5, 0x7fffffff, 0x3ff, 0xd2, 0x4, 0x80, 0x1, 0x9, 0x4, 0x3, 0x40, 0x5, 0x7, 0x5, 0x8, 0x4, 0x8, 0x81, 0xfffffffffffeffff, 0x0, 0xd700000000000000, 0x9, 0xfffffffffffffff9, 0x370, 0x0, 0x5, 0x3, 0x9, 0x1, 0x7fffffff, 0x1, 0xfffffffffffff1e0, 0x5ed, 0x6429, 0x5, 0xe6b, 0x149, 0x7fffffff, 0x100000000, 0x7fffffff, 0x8, 0x1f, 0x200, 0x3, 0x81, 0x7ad, 0x20, 0x7, 0x7, 0x7, 0x80000000, 0xffffffffffffff1a, 0x101, 0xf88, 0x0, 0x4, 0x3, 0xa8, 0x4000000000000, 0xbf4, 0x101, 0xa60, 0x9, 0x6, 0x0, 0x8, 0x7, 0x5, 0x2, 0x9, 0x80000000, 0x1f, 0x2, 0x5, 0x6, 0x100, 0x1000, 0x10000, 0x1000, 0x1, 0x96, 0x100, 0x1, 0x3f, 0x7, 0x9, 0x4, 0x161e, 0xfffffffffffffffb, 0x1ff, 0x9, 0x0, 0xfffffffffffffeff, 0x9, 0x1ff, 0x100000000, 0x6, 0x3, 0xfffffffffffffffc, 0x8000, 0x1, 0x3, 0x29c9, 0x4, 0x80, 0x7fff, 0x81, 0x80000001, 0x100000000, 0x1, 0x0, 0x80000001, 0x3, 0x648, 0x65, 0x7, 0x400, 0x7f, 0x8, 0x1000, 0xfff, 0x3, 0x9, 0x3, 0x81, 0x1eae], {0x77359400}}) sendmsg$nl_xfrm(r1, &(0x7f0000000c00)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000900)=@newspdinfo={0x294, 0x24, 0x300, 0x70bd2c, 0x25dfdbfc, 0x5, [@sec_ctx={0xf4, 0x8, {0xef, 0x8, 0x1, 0x1, 0xe7, "eca0d52f2a8369a2b9634e23ea732a130b566021ebef26c43201ba5f7d39e1f28fe7c0a6e095e687f2a32765ee5c8a3e0f3498dc47926144d1006dc1967184fa3ebff476e8a9ed9524fffdc26176301789e0a3366f735f9b217160159ccd3934039898fc492f18d3d3122f8ac7dcad1cf1088d7d609be106d3eb3c0cb7234283aad2deaf14e6ef05c173b6b697cd205e57358e920e9dc946e5db64c2b04b5bbab167f606228b1cba9fad6c619f8a3d616062b408e8c964f126b7f3d0274c4514a01a3bde61ca89de811e4a3b817820929206698fe672a214475d06f0c78b24c68327d05b055aa1"}}, @user_kmaddress={0x2c, 0x13, {@in6=@ipv4, @in6, 0x0, 0xa}}, @algo_comp={0x88, 0x3, {{'lzs\x00'}, 0x1e8, "65e1b8e2b5bb3780212d40df68ece3bfb78d8729f1fd9549e7a6939999fd304a06436115956568092145a19bf8d56ed4f71b1b3d8401f8ecc5b80217c1"}}, @replay_esn_val={0x20, 0x17, {0x1, 0x70bd25, 0x70bd2c, 0x70bd2b, 0x70bd29, 0x800, [0x3]}}, @algo_auth_trunc={0xb8, 0x14, {{'sha512-avx\x00'}, 0x360, 0x80, "ebf9272053df313fdcbeba28a0d0d60841f6d67851a32d2c7c79adc304ac9627e524bd43174b44db130b7c16acd2401f479a6ab4e3a5f878afc03d428270654e6e86c5127db4773a3b9da56d37aa83016385b090ad07e4a356fb77707f63b5edc2fecd2122c4efb9af912082"}}]}, 0x294}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x101100, 0x0) ioctl$int_in(r2, 0x5473, &(0x7f0000000c80)) sendto$inet6(r3, &(0x7f00000006c0)="cc3d7044ada6607dcf1afcf1b1d116e7ba8e9a68c421621077589f065459d329286d41978684c5dde484c2f8296f22231930c0dc77284936ce9cd678ec59117cf91b0a5d632474f3673637f55bec321d035339ba1504bd309e37c6de6ad43d90a7c05b2c60b8bf15756857b6", 0x6c, 0x20000080, &(0x7f0000000740)={0xa, 0x4e21, 0x8, @ipv4={[], [], @remote}, 0x6}, 0x1c) connect$inet(r3, &(0x7f0000000880)={0x2, 0x4e24, @multicast2}, 0x10) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1000000000000073) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000780)=""/223) socket$packet(0x11, 0x3, 0x300) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000c40)) 04:54:25 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000240)={0x20000000000001be, &(0x7f0000000280)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000200)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x40000, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000180)={0x6, 0x4eb9, 0x9}, 0xc) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000380)={0x7f, 0xa736, 0x8, 0x2}, 0x8) setgid(r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"76657400000000000000000400", 0x43732e5398416f1a}) getegid() [ 209.495845] Unknown ioctl -993503982 [ 209.546493] Unknown ioctl 1074816532 04:54:25 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) [ 209.578118] Unknown ioctl -993503982 [ 209.606293] Unknown ioctl 1074816532 04:54:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$rds(0x15, 0x5, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) 04:54:25 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x5, 0xffdffffffffffffc}, 0x4) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180), 0x1c) accept$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000100)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@mcast2, 0x4e20, 0x0, 0x4e23, 0x5, 0x0, 0x80, 0x20, 0x0, r2, r3}, {0x4, 0x7ff, 0x3, 0x400, 0x9, 0x0, 0x3, 0xfc4}, {0x10001, 0x9, 0x9, 0x3}, 0x4, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@local, 0x4d6, 0x2b}, 0x2, @in=@local, 0x3502, 0xe20602b4e25e4686, 0x2, 0x2, 0x6, 0x1, 0x8}}, 0xe8) 04:54:25 executing program 6: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0x101002) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r1, 0x2, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xd23}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}]}, 0x2c}, 0x1, 0x0, 0x0, 0xbe4a602cbf0a73a1}, 0x4) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffb200aaaaaaaaa8bb04dd60ca00f400083c00fe8000000000000000000000000000aaff02000000000000000000000000000100000000000890783bc176af09df163e2033b4763d93a57c70eab7a79fbf600136f01650fb6c08b2e75ac2a21fac8ff34b708587d7efeb03c64e5bacac80041769790ce01689a405a00d9fb455f6ab497b659cc78e0fbdd4698d90cfb95c11bd5a220e3eaf78bdb04a106077b79e277ec81c78091b8907b7bdf79d89deba47688e44840dda4d9806bbd5a14929c834308fb4e04d2a3048f5edc07238d5c1cd22e784decae6"], &(0x7f0000000080)={0x1, 0xfffffffffffffffe, [0xffffffffffffffff]}) 04:54:25 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="021300000700000000000000000000000500170006a000000a00000000000000e51c02000000657100000000000000000000010000000200000000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) socketpair(0x7, 0x0, 0x401, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000080)=0x4464) write$P9_RSTAT(r1, &(0x7f00000000c0)={0x57, 0x7d, 0x1, {0x0, 0x50, 0x6, 0x4, {0xa882357117dbd719, 0x3}, 0x21880000, 0x0, 0xfffffffffffffffd, 0x100000001, 0x5, 'nodev', 0x3, 'GPL', 0x5, 'wlan1', 0x10, 'selfwlan0GPLbdev'}}, 0x57) 04:54:25 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="03000000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7f, 0x1}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00005c0fe0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) write(r0, &(0x7f0000000000)="da", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180), 0x8) 04:54:25 executing program 1: r0 = socket$inet6(0xa, 0x20000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='A', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x1, 0x2, 0x3, 0x80000000, 0xa06, 0x7, 0x3, {0x0, @in6={{0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x21}}}, 0x9, 0x7, 0x29, 0x800, 0x22ccdbe1}}, &(0x7f0000000000)=0xb0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=r3, 0xa0) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='s'], 0x1) accept4(r0, &(0x7f00000002c0)=@alg, &(0x7f00000000c0)=0x80, 0x0) 04:54:28 executing program 5: r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x2, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8804}, 0x20000800) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$rds(r0, &(0x7f0000000200)={0x2, 0x4e22, @multicast1}, 0x10) sendmsg$nl_xfrm(r2, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000040)=@newspdinfo={0x30, 0x24, 0x9, 0x0, 0x0, 0x0, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x0, 0x0, @in=@multicast2}}]}, 0x30}}, 0x800) 04:54:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x501001, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0)=0x40b9, 0x4) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x14, 0x6, 0x1, 0x40400001, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 04:54:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000), 0x10000) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) 04:54:28 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = dup(r1) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000080)=0x2, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x4207, r3) ptrace$getregset(0x4205, r3, 0x201, &(0x7f0000000000)={&(0x7f0000002100)=""/4096, 0x1000}) 04:54:28 executing program 6: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x8201, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x38d002, 0x0) getdents64(r0, &(0x7f0000000080)=""/57, 0x39) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000001500010100000000000000000a000000afe08364baec94f3dea72c2eeb5f410800000000148bd08a377e34577bfb1a4e180875f19293cee9ee75c6b61ea6d2c39d7179dcd8e9c307f4aa27d1090e252ec81c161034c63a46e81cec513ae4b35907c19d96a33f89e7af01e9b3225ddfad5409c0638acb749100", @ANYRES32=0x0, @ANYBLOB="1400010000000000000000000000000000000000080008000000000014000200ff010000000000000000000000000001"], 0xff3a}}, 0x0) 04:54:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x271b, &(0x7f0000000100)=""/13, &(0x7f000033bffc)=0x7df) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "66d6cf83aa47c1de938699b0bcdb61ad12f7698997d2c26c4574bfacc1117dcc83449b28cff549ccbb7c9353065423b04419389345106090a27039b9aee09b31d740123cced5251a7451ba1dc2d314e04d1a683e9275f53ca0561f699c80231d223c4651ed295c3f4404de"}, 0x6f) 04:54:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000480)="0a5cc80700315f85715070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) r4 = gettid() r5 = dup(r1) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000080)={r5, r2, 0x8001}) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f00000000c0)={'raw\x00'}, 0xffffffffffffffff) 04:54:28 executing program 7: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001640)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000001740)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000001780)={@ipv4={[], [], @local}, r1}, 0x14) r2 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7d, 0x1}) [ 212.106774] netlink: 48 bytes leftover after parsing attributes in process `syz-executor6'. [ 212.181125] netlink: 48 bytes leftover after parsing attributes in process `syz-executor6'. 04:54:28 executing program 5: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) unshare(0x20400) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000180)=0xe30c, 0x4) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r2 = eventfd(0x0) r3 = dup3(r0, r2, 0x0) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000200)) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000080)=0x2, &(0x7f0000000100)=0x2) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f00000000c0)=0x7fffffffffffffe) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f00000001c0)=0x4, 0x4) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000280)={0xb245}, 0x1) 04:54:28 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f00000005c0)="c8d63f23", 0x4) bind$can_raw(r0, &(0x7f0000000000), 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x140, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) 04:54:28 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) shutdown(r1, 0x1) 04:54:28 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x301000, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) getegid() openat$ppp(0xffffffffffffff9c, &(0x7f0000003600)='/dev/ppp\x00', 0x4000, 0x0) recvmsg(r0, &(0x7f00000035c0)={&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000003440)=[{&(0x7f0000000140)=""/78, 0x4e}, {&(0x7f00000001c0)=""/220, 0xdc}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/41, 0x29}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003380)=""/74, 0x4a}, {&(0x7f0000000300)=""/18, 0x12}, {&(0x7f0000003400)=""/36, 0x24}], 0x9, &(0x7f0000003500)=""/154, 0x9a, 0x80000001}, 0x40002042) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @local}, 0x10) 04:54:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp6\x00') lseek(r0, 0x33, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) 04:54:28 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f00003f2000/0x4000)=nil, 0x4000, 0x2000000, 0x180910, r0, 0x0) select(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)={0x77359400}) 04:54:28 executing program 6: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000000002000000000fe40a134000000000000000000a67302ceb9c83ad4907fbcf7668261c966eb173e702b62840a7dd159522d8f2db386d596a46ae2641b74e6bcf468b88f8e23ea40c7c65ce5801708050fb1921c29090c8723c971bba235716c76f2c6d2520030f4ae380479657f1c1aee2590165070f3550b3619059c1afc"]) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000500)) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000180)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='team0\x00'}) 04:54:28 executing program 6: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="153f6234") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000040)=""/108) [ 212.547985] device bond0 entered promiscuous mode [ 212.553053] device bond_slave_0 entered promiscuous mode [ 212.558883] device bond_slave_1 entered promiscuous mode 04:54:28 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x3) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x7fffffff, 0x2000) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f0000000100)) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000001c0)={0xc0000006}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x0, 0x0) epoll_pwait(r3, &(0x7f0000000280)=[{}], 0x1, 0x0, &(0x7f0000000200)={0x4}, 0x8) 04:54:28 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) ftruncate(r0, 0xffffffffffffff8c) sendto$inet6(r1, &(0x7f0000f6f000), 0x0, 0x20000003, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty, 0x1000000000000000}, 0x1c) close(r1) accept4(r2, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x23}}], 0x1, 0x0, 0x0) fcntl$notify(r1, 0x402, 0x923c244d62d35e46) [ 212.682758] device bond0 left promiscuous mode [ 212.687572] device bond_slave_0 left promiscuous mode [ 212.693130] device bond_slave_1 left promiscuous mode [ 212.733092] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:54:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000), 0x10000) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) 04:54:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000003, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x400000) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x28, 0x2, &(0x7f0000581000)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0xe8) 04:54:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000580)="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", 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18}, 0x20) 04:54:28 executing program 7: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x0, 0x8) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85714070") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x10002, 0x0) socket$inet6(0xa, 0x4, 0x7) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000180)=0x8) gettid() r3 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, r3) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r4 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r4, 0x4008af23, &(0x7f0000000380)={0x200000000000003, 0x7ff}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000000)) ioctl$RTC_PIE_ON(r4, 0x7005) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(r4, 0x227c, &(0x7f0000000140)) socket$inet6(0xa, 0x2, 0x3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x4058534c, &(0x7f0000000540)={0x7ff, 0x0, 0xfffffffffffffeff, 0x5, 0x13b7615, 0x3f}) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000002b40)=ANY=[@ANYBLOB="050000000000000000d0000000000000d900000000000000", @ANYPTR=&(0x7f0000000940)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000030000000000001000000000000010000000000000", @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000040000000000000c700000000000000a7cbd342ee40a011c8d26f60daf2ae8a7561a88dfd87918e9e431fec8e661ae87773460f082bd77ed0ad789e6c63e4daf72fcac17a399f196f7c5544", @ANYPTR=&(0x7f0000001a40)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000001000000000000010000000000000", @ANYPTR=&(0x7f0000001b40)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003a00000000000000000000000000000000000000000000000000000000000000000000003abc2098b3d24414000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000094c43f9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], @ANYBLOB="000000000000000000201000000000007600000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) 04:54:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000080), 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) io_setup(0x8, &(0x7f0000000100)=0x0) pause() io_submit(r4, 0x0, &(0x7f0000000340)) io_submit(r4, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140), 0x703000}]) 04:54:29 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000300)={0xa0, 0x0, 0x1, {{0x6, 0x3, 0x8000, 0x7, 0x656, 0xffff, {0x1, 0x6ca5, 0xfffffffffffffffb, 0x80000000, 0x3ff, 0x9, 0x6, 0x2, 0x5, 0x100, 0x6, r1, r2, 0x3f, 0x80000000}}, {0x0, 0x4}}}, 0xa0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0, 0x1f, 0x24}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0x6, 0x5, 0x8, 0x4, 0x9, 0x8, 0x81, 0x81, 0x8, 0x2, 0x1}, 0xb) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000440)={r4, 0x58}, &(0x7f0000000480)=0x8) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socket$key(0xf, 0x3, 0x2) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f00000000c0)) ioctl$RTC_UIE_OFF(r0, 0x7004) 04:54:29 executing program 5: unshare(0x8000400) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) fstatfs(r0, &(0x7f00000000c0)=""/240) 04:54:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x35, 0x0, 0x0, 0xde321f6, 0x0, 0x2, 0x4, 0x1}, 0xb) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000900, @dev={0xac, 0x14, 0x14, 0x1a}, [0x0, 0xe00000000000000]}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x1f, @ipv4={[], [], @broadcast}}, 0x1c) accept$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'team0\x00', r1}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x9, 0x5, [0x2, 0x396d, 0xfff, 0x100000000, 0x0]}, &(0x7f00000000c0)=0x12) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) 04:54:29 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r1 = socket(0x10, 0x2, 0x1) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000000080)="1f0000000104ff00fd435400000000000000020008000100010423dcffdf00", 0x1f) 04:54:29 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RLOCK(r0, &(0x7f00000001c0)={0x8}, 0x8) r1 = socket$inet6(0xa, 0x8001000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pread64(r0, &(0x7f0000000200), 0x3c2, 0x0) 04:54:29 executing program 6: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x140) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000000c0)=0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000140)=0x40) r1 = socket(0x10, 0x4003, 0x2) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x22400, 0x0) ioctl$sock_proto_private(r1, 0x89e1, &(0x7f0000000240)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)) 04:54:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000380)="3fbeaefb9b3af1bdbe3b2ca8511065c1b98cecf21f709d7c0000410369f3932b2f6d008e7110949cf6704bde5ece3e8e02ba60d6851194b6e2a23f877f009a4ebe7616cdad8bdea2d4d31484a6ad", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$nbd(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="67446690000000000400030004000000f3a6a816ec1200f2eeb4cb8d480f9ae602a611a627bb7f589be1c889a82ec89691feb16530c04d9d6623c2aecc02a1f08bfe06705c52c1313bb2e1e14c81cfc355f41c8e6bd24cb10e8076ee880dca646a42fb5aae454506c75404027bc98d3b61be1d2160b36105da57be01d19d17a2efd66a61a99189589f95ce3a5f2ae5b324c37e84ad6417eaff421b652489cf73ed1bbc165e54807ed08a2a69e187378c998aa5acab8538bda334fa6843f8ad00000000000000"], 0xc6) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x80950, r0, 0x0) close(r0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000280)=0x101) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="320000000d000000090000000000000008000000e00000027f0000010000000207000000000000000000000000000000000000000000000000000000001000000000000000998c6c5bfdfdbebcf6dd6f370e0000006e6700100000000100010001000000ff00000006ac14141d000000004e214e21ff00000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffff0003000800000002000000b600000000000000000000000004000000000000000700000006000000ff0000001e0f070007000000000000800500000005000000"]}) [ 213.438135] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 04:54:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) clone(0x0, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)) r2 = perf_event_open$cgroup(&(0x7f0000000080)={0x7, 0x70, 0x3f, 0x5, 0x400, 0xc4, 0x0, 0x0, 0x10000, 0x1, 0xce2, 0x5, 0x7, 0x101, 0x3, 0x1, 0x9, 0xfff, 0x6, 0x100, 0x2, 0x3, 0x0, 0xf932, 0x8001, 0x2, 0xd155, 0x5, 0x3, 0x6, 0x0, 0x2, 0x0, 0x9, 0x0, 0xda0, 0x4, 0xf5, 0x0, 0x2, 0x0, @perf_config_ext={0x8001, 0x1}, 0x8, 0xfef, 0x8, 0x7, 0x8, 0x101, 0xff}, 0xffffffffffffffff, 0x4, 0xffffffffffffff9c, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x401) r3 = syz_open_pts(r1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) [ 213.696717] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 04:54:29 executing program 6: r0 = socket$inet(0x2, 0x3, 0x100000000052) fcntl$setstatus(r0, 0x4, 0x2000) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000000)=@xdp, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000), 0x10) ppoll(&(0x7f0000000080)=[{r0, 0x40}, {r0, 0x1aa}, {r0, 0x401}], 0x3, &(0x7f00000000c0), &(0x7f0000000100)={0xffff}, 0x8) 04:54:29 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0x0, 0x4}) 04:54:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0x1) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) r2 = dup2(r1, r0) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) r3 = accept$alg(r0, 0x0, 0x0) r4 = msgget$private(0x0, 0x408) msgctl$IPC_RMID(r4, 0x0) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000440)=[@assoc={0x18, 0x117, 0x4, 0x40}], 0x18}], 0x1, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r3, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/120, 0x78}], 0x1}}], 0x1, 0x0, &(0x7f0000008bc0)) 04:54:30 executing program 7: r0 = memfd_create(&(0x7f0000000100)="76626f786e657430a800", 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000001740), &(0x7f00000017c0)=0x68) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000140)=""/254, 0xfe}, {&(0x7f0000000040)}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/184, 0xb8}, {&(0x7f0000000080)=""/83, 0x53}, {&(0x7f0000001300)=""/35, 0x23}, {&(0x7f0000001340)=""/35, 0x23}, {&(0x7f0000001380)=""/109, 0x6d}, {&(0x7f0000001400)=""/149, 0x95}, {&(0x7f00000014c0)=""/249, 0xf9}], 0xa, 0x43) madvise(&(0x7f000037d000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x7, &(0x7f00001df000/0x4000)=nil) r1 = gettid() waitid(0x1, r1, &(0x7f0000000040), 0x100000b, &(0x7f0000001680)) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'dummy0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 04:54:30 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x8) r2 = socket(0x1e, 0x801, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000080)={'veth1_to_team\x00', {0x2, 0x4e24, @broadcast}}) sendmsg(r2, &(0x7f0000f36fc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02010000000020df0000000000000000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f0000001380), 0x0, &(0x7f0000d19000), 0x13d}, 0x0) 04:54:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) r1 = geteuid() getresgid(&(0x7f0000000040)=0x0, &(0x7f0000000180), &(0x7f00000002c0)) write$FUSE_ENTRY(r0, &(0x7f00000003c0)={0x90, 0xfffffffffffffff5, 0x2, {0x5, 0x1, 0x8, 0x9, 0x222e8135, 0x3f, {0x3, 0x3, 0x6, 0x2, 0x9f50, 0x0, 0x7, 0x6, 0xd5, 0x800000, 0x7, r1, r2, 0x5, 0x7}}}, 0x90) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)) stat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000480)) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000030c0), 0x1000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0x6c, 0xa7, &(0x7f0000000580)="0f525fd4af16bd9ca85b987ac0be95ba9d890ade927bff8edb094b7b78d534e5fd47705f1ef970e43e5399b6211062217073cbbeb41eb3f8cb5c89e0c282bed247bbea2130af7cd0a1a2cd33067131483afc207ae49d6f7f49c060ca12d588093d5ae674b09c868524202dcc", &(0x7f0000000600)=""/167}, 0x28) read$FUSE(r0, &(0x7f0000001000), 0x1000) listxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240), 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000380)={0x18, 0x0, 0x4}, 0x18) 04:54:30 executing program 2: r0 = epoll_create(0xfff) socket$bt_bnep(0x1f, 0x3, 0x4) r1 = socket(0x3, 0x80002, 0x69) bind$pptp(r1, &(0x7f00000003c0)={0x18, 0x2, {0x0, @local}}, 0x1e) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x8080f, 0x4) bind(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r3, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) fchmod(r0, 0x4) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r4, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000100)="a1f2f2f9db69b243d58812cd363c5c01", 0xfffffffffffffd39) mknodat(r2, &(0x7f0000000240)='./file0\x00', 0x8048, 0x2) recvfrom(r4, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0xfffffffffffffd41) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000140)=0x1000) setitimer(0x0, &(0x7f0000000180)={{0x0, 0x7530}, {0x77359400}}, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000380)={0x0, 0xfffffffffffffeff}, 0x8) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x3, @mcast2, 0x7}, 0x1c) ptrace$peekuser(0x3, 0x0, 0x6) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f00000002c0)={0x4, {{0x2, 0x4e24, @local}}}, 0x88) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000480), 0x0, 0x6}}, 0x20) 04:54:30 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x5}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x50, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r2 = accept$packet(r1, &(0x7f0000004e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004e40)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000300)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000180)=[{0x20, 0x0, [0x321a, 0xfff, 0x0, 0x7, 0x0, 0x7d, 0x4, 0x101, 0x10001, 0x0, 0x61, 0x2, 0x6, 0xffff, 0x1, 0x7fff]}, {0x6, 0x0, [0x0, 0x2, 0x8, 0x100000001, 0x100, 0x0, 0x5, 0x10000, 0x7, 0x5, 0x8, 0xfea3, 0x3f, 0x5, 0x80000000, 0x5000000000000000]}, {0x12, 0x0, [0x40, 0x8, 0x8, 0xcd9, 0xfffffffffffff099, 0x7, 0xc58a, 0x100, 0x4, 0x7, 0x8d7, 0x6, 0x9, 0x6a24, 0x9, 0x9]}, {0x31, 0x0, [0x9, 0x1, 0x8001, 0x0, 0x4, 0x3, 0x1, 0x97cc, 0xd2, 0x4, 0x5, 0x6, 0x2, 0xa422, 0x0, 0x2]}, {0x2c, 0x0, [0x0, 0x5, 0x9, 0x800, 0x9, 0x0, 0x9aed, 0x9, 0xb9, 0xfffffffffffffffe, 0x400, 0x3, 0x4, 0x4, 0x3, 0x3]}], r3, 0x1, 0x1, 0x168}}, 0x20) recvmsg(r1, &(0x7f000000dd00)={&(0x7f000000da80)=@hci, 0x80, &(0x7f000000dc40), 0x0, &(0x7f000000dc80)=""/94, 0x5e}, 0x0) close(r0) 04:54:30 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x0, 0x6}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x1, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000700)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, &(0x7f0000000780)=""/115, &(0x7f00000004c0)=""/156, &(0x7f0000000400)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000002bc0)={0x1, 0x0, [{0x0, 0xb4, &(0x7f0000001b00)=""/180}]}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af04, &(0x7f00000003c0)=ANY=[@ANYRESDEC]) 04:54:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x820002102013fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x8000, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f00000001c0)={0x5, [0x2, 0xff, 0x9, 0xfffffffffffff4c4, 0x4]}, 0xe) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) recvmmsg(r0, &(0x7f0000006240)=[{{&(0x7f0000000800)=@nfc, 0x80, &(0x7f0000000ac0)}}, {{&(0x7f0000004d80)=@hci, 0x80, &(0x7f00000061c0)}}], 0x2, 0x40, &(0x7f00000064c0)={0x77359400}) r4 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x20000) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000080)) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000006500), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r5, 0xd5a000, 0x0, 0x0, 0x0, @ib={0x1b, 0x3, 0xfffffffffffffbff, {"0cb2091f11614ff1c3bc21edc8d9a166"}, 0x4, 0x5, 0x9}, @in6={0xa, 0x4e20, 0x7, @loopback, 0x6}}}, 0x118) 04:54:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'rose0\x00', 0x0}) r2 = dup2(r0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x1, {0x10001, 0x2, "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", 0xe1, 0xaef7, 0x1, 0x3, 0x9, 0x8, 0x1ff}, r3}}, 0x128) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x10) socket$inet_sctp(0x2, 0x1, 0x84) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x8000, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000000300)={0x8, &(0x7f0000000140)=[{0x0, 0x7fffffff, 0x6, 0x2}, {0x0, 0x0, 0x3, 0x400}, {0xcbb, 0x3ff, 0x2}, {0x7, 0x1d66}, {0x5, 0x0, 0x3ff, 0x3}, {0x2, 0x7ff, 0xff, 0x7fff}, {0x9, 0x4, 0x7ff, 0xffffffffffffc6ab}, {0x0, 0x9, 0x7f38, 0x6}]}) 04:54:30 executing program 7: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x1, 0x1c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x238) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 04:54:30 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='/dev/sg#\x00', 0xffffffffffffff9c}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)={0x0, 0x0}) getresuid(&(0x7f0000001bc0), &(0x7f0000001b40), &(0x7f0000001900)=0x0) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000580)=0x0) r6 = geteuid() r7 = getegid() ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) r8 = getpgrp(0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000001780)={0x0, 0x0}) getresuid(&(0x7f00000017c0), &(0x7f0000001800)=0x0, &(0x7f0000001840)) r13 = getgid() sendmsg$unix(r1, &(0x7f0000001940)={&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000240)="d681cac15e20cec343260fb98c6691c0597d718a06759020b178", 0x1a}, {&(0x7f0000000680)="cec4a10f9427add9727c703f673c742c67b0c118a66408a105e0f3327a083370140e4dd80f4d9f248194326cae74d9551fd43ec6ca892b36f0f15b93ab2257e41a674da244f564ef32380d1893c8d0e155a6882a5b7859744c86f4d1589d7f0a4616fbbb63859dbae59f1351dcde958075ddbc6afdcd62775467389b0bef8f3e9f5bd54362c4d5a68819efc625e38c4167c63d20acb98e29ed6f61e2f0846e29ce23e818a37c81a66e3d9862b1b670a558e972d246e6fb8eaa3a6591034dda1554e85552627fd0c16a386bfae0730de6bc68ba35844c84ca60d82e071e9a4979ac7aa430122844fc3602abad772f118a8d95848a1a42126e572ff1a5bbe97b6785732bf45ea06bb586ba2d51d4e17264f28c91174339e9d0b0066e2b3b0b2603f0c2d05fa5983b98580f38e958d0aa27e816075eb1d6a6677e1b0c1dcbecbcf2fdcde483bbf783182520b61827b1b1adf0506632a5da1b815e17cad3b792c17e78aecbe3f85a8b6de700f620c6ea326b95e83c15fedf02326b5e6ad01085e6581b7766f8a5a2c33306c4106522f26466d356af9fc811fe3eb803cc171b3b40883a0f2350f4946b1675edfdb021ae7525790ef42da176c9790b5bad9a7962a5c3cbfc9f4f3858e52d968bdc385698d1047abf41ede75f1f1e70438b81a46c326cb30df01ce4f093d3a3af6bd1a9c64f1063f3863b8642334660508cc9b40d9add52091a454dc5f4aa3a2889ffbefa2d01a042e39551b6df2542d3ac7a0def899f45c6c645f75a815b03cf1ff9119e0e672649ce4dc25e93113adb0783c74313926d03ec88287335c635425f322c84792283bd2762f445fdf9a946d22f1662d57f71915ffb5952b38dfecf5632102cbf282e3ac7724700fb904eda327028fa5b467ae2c14b629e0384c69ecb1845e9db062d5a3e3181d0d8b3256257bc8779d67fce20f9f4942c003076c61b60e0ec1c952ec23a7fc94d09b89d6abe564da1b9bc3b75ca57b33e31ae181fac89780ee21aa087669c1c9bcf3a94ce27e727e6d671604f03a3b1bc05a8375f0ab16430ad9a32f02e9cd67219814204915b5517f01e334b0b29b707e8a183f9b33e8024b2f2c7c4dc602b48549fe49fba8d4d981082e9f594451522784a5eaecd8ced1bd6460700fb4b917b25e23331d63e935b17bae1cb7ae076075ac913e5897fb3d8cda028f18e06cb3ae18cf627e71a1ca8ecff96afb1860260fb84b4d798a61189c6c80b02a9a334422264936dfa913d362fb0ebff996d0a839954a086c48b40d221445c81407222080582a0d2bb960501dbd8d312defa2805e9fed4db7a7f6d3927c7d035539eceafae5f47409ad3f3a16a9444faa532d955bbf1b8938a84417f0c4ea5788ac837b6719c0c83efbd0f5e67fe92077f0b3fdfced6fea53449da8c4caac710eecbb5b0fabeab047726eca4b9e8aa5541223141898e6f40b4b20acb3c692d2879aca08080f4fd30932da025e87dee661414b81175ea2ac0d711251e9d8a412be27ca43540e88ee92f71f920878953f81ddf3b254ec8919e038005e36c7bae68060023a94dbb19a0af3d8c4db61faa4336dbccc0e41bb57f27a51549aa8c417945033ce2853d576051a5969a280c8ed248a0fdb69e2633b3660b304b9e56f9b94d5ccb9d94d32fa80a8bce54658e47480968e657ce3bc4ff04e81b7e245f96fb74d33f26ff9344a60a91e243b898593030adf1823dad2e9e72aa00b2ca99ce0c6ded33d4e50acbeb04b37e9cc5873166c4ed663a3a373bd79b35a6ea649559d13801dc1893f3395661bcc3b10c1acbc00482f8b6e07184c7645712083ae7aae4d50a703afa26f82d960254c38778dff7802cebd12f9913aaba0c3c83408905550330af884c0ab951a8fef7fc8ffdd945cf9438aadd7748989a93a2a7bbba7a8194f35254a790cd22fa5897f5029fc7b991be070b4bd0b5ccde2f623f407ee486a36223205fc9bb700d753e26cb9482d6bf5b25b52ce3eb24ed3fc06ce0300c8a1dda1b2398d1580af2f96747068021739ac3632667a7b9b827be649bf58e80d54fd5a3c8e4c462ab1a2091087dba0f488176333baab36bdd4c1b1aa90bc49b03d364f013e6d11a2830b0e12f62b59868797870cd28869190764586a0e0220872d9e6f66cbdda0af66ea03681c338a737cb6006c61667cfb4d6cff5ea78dc501f5ed331a61528b11f9a57f97d9d7fe25017ae5f2b2bb3ba83b2d88161122df16ac0b7e25c6e3b1c0367c96aa382d290856143107e5e4bafed9b828a44a7570ec71084443368897cbfbe87385b8f6510bba3c635dbe316d182d50424d45f2fc84165323f8800490148fa7f554abd2fe4f89b5c74990b898a92813393dbb10cbf65526490669dbacd1b96e65f47f53428296a58ff69eb2a705b8af7ddd3c3b4e82874bd6db0e2804768f6b30b1abb9fd1b6b01c9588e49a448a512f693c94be34544bbd59b9790113bc82e2b642b59a96e3a3d11b8e3a1984803460fc7f865c6fe6c4451604a1572e9c1b4499ec2f276a12dbbf3ec5a781da0edf891f5be159331b0a0b8706595b0eda45b813ad83d20c80cc4f556f5344c624ca9a0ac4166b8b4f3e4a824536f79ebf36307447e84393b55827f21d94a913b8380db3cf39dba3c8863e5ba37298a111a95f33965f7217124a083b25a4ed50e017d1907343394ae5c613002f02db44688429c8ac4d3e27486d51036e2214f3bc54360395d4c284e8294be4c0a3c4db3291782f23d98a528efa8a0e6edee65368ae398d1a0270b5bc1cbcada7fab94d6bb421ecdf738b6e79e77bc9b981974d269859f24c989f267519d43df4519f0a52ff905635d01794f4b07173869c652601fc424f9772c224b4bdbff4b35f9223767a9ca803ffa7d00aa9286b7dac5a10555a7fe08f7ab0fdbae77e88238a0a2df42f71919d16f0a1b5923d4631b9c5385bf65f611f721fd5dfe5bc633c406d6df7d4abca6d7aafd404c8ae17aacbc7871504bdd15469f1b56c9c4e94aff89ea081596f8f7708e0126f298d04720b414c78e19f4aac73af9176e67caf514d560ceb38114e2df2258a6193263f2ce2bd5ff640068adbd93ea9e8ff50ad71aa3e175a86bfda85686448e62b39c9430b53b277b51cbcd77ae75262133fbd77f85aa612efe6941d7f122b5982529890becb3b2270d8f64c0f3bccd3ac2604ca0283e047a6eda4b07b7d98c1d18d6d487edc328b85936c0742907ce75841d711406a80bde75b8a45cb9aeb8f0dbd28dfded0eead6e576f6cb8e8d044c817d94efef4c20709669a9b2e4b66aed67c076cbdcf957e2499ad265b4b45ed72ebf6bf33cd82bb3eaca117b9090278b1004a9e55c5eea158d12b50c9e9959949deb3b902fa64a35a9ea9017cd403912cdb133b30d2ad7f0b78cb71d03cfb1c7ab0935ecd1a1c9130f44ccd7e7f2f5ec63ceb0395147ad68642d565987e75c8ab166b7524817d9627b44e731e6cf30110f26e411abdf750683a8f13600c2cce2486dd3bdbad655cd6e9b31b4992fa9c6b4e646265483bbde37f5ad857caf7f16d83819b6c0334c04c3885438b37843a24af9426def540357ea98378720065c20cb64e110d5a0ec304b5b74692941e777167b0b5f794d32ef675758cb58157084bba6523982b3ba3cf5b37e2f72661b7c092d05be64c1b5a60fcb2333b55c080821371590cc821950f7ace7e3ef03ff55fe67193245ace7efd8d4413d9debdc038a5b4aa31793c683d01d42bf89af43fc1b55c5f13134fbe233a2d23b17a8feb0fb4fe9e465dc7ddf19d15e26172f18e5ac1e24d24067512f09213bfec545f141a2a782c71020c4f8250af4f156d833e77c3c1373dac968153f909b864d4d9904fa5a167e0ba3f50c0f8b198f3727b555c29f9e97d282546fb209526cbdb09e0191b9fb2b8723473ce32ad4cfee12b8b17acb06459ccfa74c7d7135e813420838bd2213e65f650c6f5582eecdcbae691fcd6fa5964bfd1c4e0c18c322de5f632b62fdfa8109da6c2158a92f59fe1dada5be44b23efd44eab7cc5a7471ec3f90eddc55cd2dfc693c14804ac2eb0d416920df05cef353e53a7297b82110ebad7983637f7b2fea417b5d988d30faec56dca7e6185927a1f27aac0ad6d8c13c9dfbc569b045a53d61a5825bdd65c6f182865681621bc6ddbdceb769ec3712da76064795180151aa6c1b3bf92aacdc8efcd101465c8cef15fa46421aea17839ab06cd1c2a7dc431a14ff020fcfa868c6865056b63e1d13a8d3a4ac98c6a81d4ef8ff605f088c60399b9563b48ee14a6fa3acf1d041e35c73348bab5a49846cb74aad7a18322d5e5d6622229154a32cb75353175f9143bfc5c47b900856b8ff808890b18d912d507c91ca8ad93ddd6c5288162801a9244f04b5b8a426f63e9bf96d2475ddc80b82723949ae40108327ea2fe1ebd72eb3bc81ffc126bcc7c1f2e169623485b0169494402585ce0c114a52c324900e6ecee47d1d30d2b4f15889005ceb985e3841ebdb6c3f605f89064b275809f4e27f6eaa66e317b55d7f012b13098ab79d9702d848e71eb66451c01626d9cbf4aebe5a570e824bf4103a683ab85b005b6c80ff9472dc8e265f5da99132deac882798a90d78160732b4d20ac001b5475ba6901272f016b2ce7de6ecbf4c67deab7e73daccc79acaae84f07db68050f54f996309038d383cb0b64f3adb34eb2219b62bb5f817c58b51b32cdaf07a40584d61761f4f63bac07b2b11d5f02745ee63511c28ffe2d1017c843baa8b2ce099b7d20cd4ab624be29bdefbc61caeb22eaf40e40d98421985b71f85f8a669f2689f0deb1503219e5f16a99b859d915a792f942b566291b08e219e913eff99c5fe879df8ffd8cee94e998bd45b4696bdf299ed00773f20b623fbcad3fae28ac835e65abfad5b13a30797f0106a1e6c8c2a59bd6c8a56bd8359a67e8562bbc3a05d3f6419ee34a879efe471413544919502e663b5a8a196ed8898fd382ed62f2ea416386d3dd67f2da853001aa8fc42981bc8cdb266e030bede1cbab509c73542af73c38fd58528e2c6c3c931cd0ca351623bac16422f0dc38a47aacdd2c58b91bcf4b1826ed01d16d78b216b95a176daa70e8b7e99b82318676931c33f24f926a64d6bdd8c629b7834b5fb65860a2ec9e269f9c55947effdf73cd553587d575c2c36e16e326b0e743c171bc2a2aff9cd09c82041aaead79d3e677d529b0616321c06c0b18bc3045c3b576f6bfd8177bfedf030b237f48e778d759fca7054b3cb23d061e892f9787a64641c5dfbe5126cb41d150e7c3f5ad4c9b46fc2035b87deb0a019d3f12e96d31927a29fdfc57ee8405bae32fe5b51e95ca4e5d9da35a17d2d512ea5a1841dc65de811f373563e39239695a717a4c986d2f5d21145cc05cd4fb95fc09abfd74f75427e7adb3090f1474e321de6d40774d6e70e316c8557b3bcceccabbac50b8be9e9a5446f05a43829d48d5a8fe6e624498c6d2c2ba766ce265dae9df189ded5d6e5502e827b8cc7c214c146aa43fd6626c9b6791c066b14198bcd02c8d6802cbead7c103e9d587965d25297665a3089d5ef43f6b32cf0420a6b3e4f911e95a81859894352b24c04957d12f9b16e9405d8bf9309e72a620167c00d056d9a4061135c7155d72f16d27a74c47f80e502fe3183ea04f465d77b0bb1f82a119dddb9fb635fe55fa4a6010e54db603692df2504a7c8d18f798b6d7fde449e0bbd349072e879311060e394170a61a5e4d24a31c218bc1ce60e2e742f7e4633022b47d12ed3064c3fa2482", 0x1000}, {&(0x7f0000000280)="5ea27484330e5e3d7e126aed0fe30ab6810528f5df759583833860e1a6aaa1084654d41b28424e711c42a9e24485e5241cb30ff048e7759a706287e3f8286f400058e3248acf2819a59e5b7be2c4b859496cbd326c439fffb7375cf67cd5fb5a21f31c6aa0a74596b5ee5ca2f157e1764c16783610804f75ad99839f7975095e9d7f7c4370d015a2cb8684bd8f242015a9f5c5ce6d8cbc425190415f4547b6195665d5d98379de8bfc9d32e7b33095bd2f6da8f593f154d469cb4ee22d1433c03a304e93b0c1168c5eafb75d6c207cf065", 0xd1}], 0x3, &(0x7f00000019c0)=ANY=[@ANYBLOB="20000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="00ebffff1f00000000000000010000000200000057a7da37b7ad347fdab38216808dd73149c1c615cd43d5283e419adda5489f248f9fb71f4a85da7ba94622386710ef82de4ff33db51c6aa0de25178af23f513ab070357f4e359c30d92724d412f7f3a0dd048746e4cdd7a46e51a08ee673ba7d1156be349510b092f2e593409b9b5303d4c817ba4c1aa91436", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB='\x00\x00\x00\x00'], 0xa0, 0x4040000}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000001c00)=[@in6={0xa, 0x4e20, 0x7, @empty, 0x4}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e21, 0x5, @mcast1, 0x6}, @in6={0xa, 0x4e20, 0x7, @empty, 0x4}, @in6={0xa, 0x4e21, 0x0, @remote, 0x200}, @in6={0xa, 0x4e22, 0x100000001, @mcast1, 0x6}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e20, @rand_addr=0x1}, @in6={0xa, 0x4e21, 0x8, @mcast1, 0x2}], 0xd8) ioctl$VHOST_SET_LOG_BASE(r0, 0x227e, &(0x7f0000000080)=&(0x7f0000000040)) 04:54:30 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f2, 0xfffffffffffffffd, 0x0, @time, {}, {}, @result={0x1, 0x4}}], 0x30) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000140)=0x400, &(0x7f0000000180)=0x2) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x6, {0x5}, {0x3, 0x80000}, @quote={{0x1, 0xb}, 0xff, &(0x7f00000000c0)={0x7, 0x40, 0xfffffffffffffff7, 0xfffffffffffffffe, @time={r1, r2+10000000}, {0x8, 0x100000000}, {0x0, 0x3}, @connect={{0x2000000000000000, 0x6}, {0x7d1, 0x101}}}}}], 0x30) 04:54:30 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x40000020806, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000080)={0x14}, 0xffffff60) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000000)) [ 214.640345] ebt_limit: overflow, try lower: 2048/2147483648 [ 214.679678] ebt_limit: overflow, try lower: 2048/2147483648 04:54:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="0100a6ef4a89bb898df01f0000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) r2 = getpgrp(0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) kcmp(r2, r3, 0x7, r0, r0) 04:54:30 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200000, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 04:54:30 executing program 0: semop(0x0, &(0x7f0000000000)=[{0xffffffffffffdffd, 0x6, 0xffffffffffffffff}], 0x6e2436ba6db98f71) 04:54:30 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fd0ffc)=0xe) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c833, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1, 0x4002) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)={0x2f, 0x4, 0x0, {0x1, 0x0, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) 04:54:31 executing program 6: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) bind(r0, &(0x7f0000000140)=ANY=[@ANYRESHEX=r0, @ANYRES64=r0, @ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRESDEC=r0], 0x5) fallocate(r0, 0x20, 0x1d50, 0x100) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000ac0)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) bind(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @rand_addr=0x3}, 0x0, 0x3, 0x4, 0x4}}, 0x80) 04:54:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x10db}, 0x2c) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vcan0\x00', {0x2, 0x4e21, @rand_addr}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x2}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 04:54:31 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x0, 0x10, 0xff, 0x7ff}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={r1, @in={{0x2, 0x4e23, @rand_addr=0x1f}}, 0x7ff, 0x10000, 0x0, 0x3f, 0x7}, &(0x7f0000000240)=0x98) ioctl(r0, 0x5, &(0x7f0000000000)="0a5cc80700315e85715070") setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x1d, 0x80000001, 0x4000000000401}, {0x60}, {0x6}]}, 0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x40}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r2, 0x7}, 0x8) 04:54:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1028}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000000000005d000200000000000400000000000000000000000000000095000000000000009c"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) ioctl(r0, 0x100, &(0x7f0000000000)="c3c6d4b55d83035cc2e061f2a7b74805452d3fadb79d7a1bb06fee35c0e616a6274c64e9d341ec75477eb36a821bf7fec3b57c5d98be7d633de4ffb282ea0f79a574db59e384d5f8de2a2858c23af8ed445587479d52851d966e26ba3f286e5b33852ab97273aaa81893c3422229e126cacf") r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffff01, 0x80) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000140)=0x4, 0x4) 04:54:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = accept4(r0, &(0x7f0000000080)=@hci, &(0x7f0000000140)=0x80, 0x80000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x4}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000280)={r2, 0x65}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r3 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x66, &(0x7f00000001c0)={@remote, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x8100}}}}}}, &(0x7f0000000000)={0x0, 0x0, [0x8000]}) 04:54:31 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fe) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x93e, 0xf0ffffffffffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 04:54:31 executing program 7: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x80, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000140)=""/152) pipe(&(0x7f0000000200)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}) 04:54:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000040)={0x0, @loopback, 0x4e23, 0x0, 'none\x00', 0x2, 0x8}, 0x2c) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) r2 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x2, 0x4200) sendmsg$nl_generic(r2, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="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"], 0x16ac}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) sched_setscheduler(r0, 0x0, &(0x7f0000000000)) splice(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) 04:54:31 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') [ 215.550458] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:20003 04:54:31 executing program 1: [ 215.608619] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:20003 04:54:31 executing program 2: [ 215.792732] bridge_slave_0: FDB only supports static addresses [ 215.812828] bridge_slave_0: FDB only supports static addresses 04:54:33 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x8) msgrcv(0x0, &(0x7f0000000780)={0x0, ""/4096}, 0x1008, 0x0, 0x0) 04:54:33 executing program 3: 04:54:33 executing program 7: 04:54:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) 04:54:33 executing program 5: 04:54:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000001c0), &(0x7f0000000240)=0x68) 04:54:33 executing program 6: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) 04:54:33 executing program 2: 04:54:33 executing program 1: 04:54:33 executing program 7: 04:54:34 executing program 2: 04:54:34 executing program 5: 04:54:34 executing program 4: 04:54:34 executing program 3: 04:54:34 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000200000002000000e000000100000000000000000800120002000200000000007d220000180000000303000000000300d53500000000001f03002088b96be42ce269000000000000000000000000000000000000030005000000000002000800e00000010000000000000000"], 0x80}}, 0x0) 04:54:34 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000327f68)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x28}}, 0x0) 04:54:34 executing program 1: r0 = memfd_create(&(0x7f00000001c0)="00000000be87c7b51305f19b3ab7d30000000000000d226311c30ac8bca65695ea775a39d434ee34a422d9b7808c46d336c3b3bd733bc85e511e1b8792ef1e5e5d02c51ee207a25fb78fef5351832b5db03eff87eed2c440d7967d20d3a48e54b4616543eec2c04cb85a193a65c2ee6824760d7664e69c5a9c886acd7ebe805cc8d6d54238fc250674a0ee24aff4314acdb171e060052763e51e890800bb9ca64fd0e59bd9ee92b0627b9a75023f7c4652d105fadf3cf5efc09e6f03dfb74f", 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x8) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 04:54:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) 04:54:34 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x101000, 0x0) r0 = memfd_create(&(0x7f00000001c0)="00000000be87c7b51305f19b3ab7d30000000000000d226311c30ac8bca65695ea775a39d434ee34a422d9b7808c46d336c3b3bd733bc85e511e1b8792ef1e5e5d02c51ee207a25fb78fef5351832b5db03eff87eed2c440d7967d20d3a48e54b4616543eec2c04cb85a193a65c2ee6824760d7664e69c5a9c886acd7ebe805cc8d6d54238fc250674a0ee24aff4314acdb171e060052763e51e890800bb9ca64fd0e59bd9ee92b0627b9a75023f7c4652d105fadf3cf5efc09e6f03dfb74f", 0x2) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300030000000000000000203800000005000000000000000000200001"], 0x2d) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 04:54:34 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000240)="fc00000048000700ab092500090007000aab1cff010000000000369321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) 04:54:34 executing program 5: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000080)={0x3, 0x101}) 04:54:34 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @dev, [{[], {0x8100, 0x8, 0x500000000000000, 0x3}}], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2c, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 04:54:34 executing program 3: getpgid(0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/fib_triestat\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) r3 = socket(0x11, 0x80003, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x1, 0xb000}, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001f80)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000002080)=0xe8) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x4) fchmodat(r5, &(0x7f0000000200)='./file0\x00', 0x40) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000540)={@dev={0xfe, 0x80, [], 0x19}, 0x1, r4}) getsockname$inet(r5, &(0x7f00000004c0)={0x2, 0x0, @dev}, &(0x7f0000000500)=0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x0, &(0x7f0000000140)=ANY=[], &(0x7f0000000000)) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000900)={0xffffffffffffffff}) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000580)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000005c0)=ANY=[@ANYBLOB="736563757269747900000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000044ba278ad78eaddeb6f5383947c9617871e223b6425d3430c1b454242e7ad2efecb1cb0ece4bcb17eabdf2937521b0fa1714c7c999c1545018ffbe14261a1157c67f3acc46b7c76f80896822a2c92f41a5062ed1b0ab2f8809d907e7ca7c2c645a3d129b2821c25e43bd50db31bb03b92c00b45237aee2c84cc73f77be3de002e83a6e87b7d81c61802c12fdb47f59f30e814c6626404b091e2b61f52dfb00"], 0x1) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000009c0)=0x310, 0x4) getsockopt$packet_buf(r6, 0x107, 0x17, &(0x7f00000003c0)=""/2, &(0x7f0000000400)=0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000002c0)='net/fib_triestat\x00', 0xfffffffffffffffa) r7 = request_key(&(0x7f0000000300)='rxrpc_s\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000380)='\x00', 0xfffffffffffffffe) r8 = request_key(&(0x7f0000000080)='blacklist\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000180)='\x00', r7) keyctl$set_timeout(0xf, r8, 0xeb) setsockopt$inet_opts(r2, 0x0, 0xce6f7eb42ddbdc9a, &(0x7f0000004e40)="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", 0x10ce) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r2, &(0x7f0000004e00)={0x2, 0x1000000004e20, @local}, 0x10) sendmsg(r2, &(0x7f0000002600)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0x2711, @reserved}, 0x80, &(0x7f0000002200)=[{&(0x7f0000002640)="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", 0x696}], 0x1, &(0x7f0000002240), 0x0, 0xd0}, 0x4000041) 04:54:34 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x2c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x338) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x800, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x406100, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000080)=0x20000000, 0x2) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000000)=0x1f) connect$bt_rfcomm(r1, &(0x7f00000001c0)={0x1f, {0xff, 0xa52, 0x7, 0x2, 0x2, 0x7fff}, 0x2}, 0xa) 04:54:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) symlink(&(0x7f0000000000)='./file1/file0\x00', &(0x7f0000000040)='./file1\x00') eventfd2(0x3, 0x80000) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) rt_sigqueueinfo(r1, 0xd, &(0x7f0000000140)={0x3f, 0x8, 0x9, 0x7ff}) quotactl(0x2080000201, &(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000000)) 04:54:34 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) write$P9_RLOPEN(r0, &(0x7f0000000000)={0x18, 0xd, 0x1, {{0x0, 0x4, 0x5}, 0x114}}, 0x18) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") getsockopt$inet_IP_IPSEC_POLICY(r1, 0x28, 0x2, &(0x7f0000581000)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000040)=0xe8) 04:54:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x1ea) sync_file_range(r0, 0x8, 0x5, 0x3) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)) r2 = dup3(r0, r0, 0x80000) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000040)={0x5, 0x8, 0x3, 0x53, 0x8}) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000000)) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}], 0x2, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 04:54:34 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x81) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {&(0x7f0000000380)}}, 0xffffff01) unshare(0x20400) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x400}, 0x28, 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', r0}, 0x10) 04:54:34 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000140)={0xbf91, 0x2, 0x220632b8, 0x9, 0xa25f, 0x3fd}) clone(0x200, &(0x7f0000000040), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f0000000040)) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x4400, 0x0) unlinkat(r5, &(0x7f0000000080)='./bus\x00', 0x200) kcmp(r2, r2, 0x9, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x3f) r6 = getpid() execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), &(0x7f00000002c0)) fcntl$setown(r3, 0x8, r6) fcntl$setsig(r3, 0xa, 0xd) dup2(r3, r4) tkill(r2, 0x16) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) [ 218.859715] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:54:35 executing program 1: r0 = epoll_create1(0x80000) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x20001, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) write$FUSE_STATFS(r1, &(0x7f0000000080)={0x60, 0xffffffffffffffda, 0x7, {{0x2, 0x5, 0x813, 0x3, 0x4000000101, 0x80, 0x8, 0x8000}}}, 0x60) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000100)=0xfffffffffffffffa, 0x4) epoll_wait(r1, &(0x7f0000000180)=[{}], 0x1, 0x4) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)={0x4}) syncfs(r1) 04:54:35 executing program 2: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1, 0x200000) r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x6, 0x200002) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x401) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x200000000000009}, 0x2c) unshare(0x2000000000010000) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r1}, 0x1c) 04:54:35 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x4e21, 0x0, 'wlc\x00'}, 0x2c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x11) pipe(&(0x7f0000000100)) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@newqdisc={0x34, 0x24, 0x500, 0x70bd29, 0x25dfdbfd, {0x0, r3, {0x0, 0x4}, {0xffff, 0xf}, {0xfff3, 0x6}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x3}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x800}]}, 0x34}, 0x1, 0x0, 0x0, 0xc000}, 0x40000) 04:54:35 executing program 6: r0 = open(&(0x7f00000029c0)='./file0\x00', 0x200800, 0x6) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000002a00)="1233a4d86fa1875857a4e94ed07c67183bba294b042a78b9ad2a7611472a0c154bc37a950ccd66ea11afd81ceee6c5e6c3a6c14695979c8141b7bbf642111825d62b93ff5ca5c8f402069df123481212d620ccdf7863ae42053eaa53a01cf90568e250d88a84947e4e7aafc3151e0f", 0x6f) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1}, 0xb) sendto$inet(r1, &(0x7f0000000300)="f2", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) recvmmsg(r1, &(0x7f0000000300), 0x393d110483faa83, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000bf80)=[{{0x0, 0x2d8, &(0x7f0000009fc0), 0x3a4}}], 0x1, 0x0, &(0x7f000000c140)={0x0, 0x1c9c380}) 04:54:35 executing program 5: r0 = socket$inet(0x2, 0x3, 0x820000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x6, 0x19}, 0x2c) uname(&(0x7f00000000c0)) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 04:54:35 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xfffffffffffffff8}}) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x40042) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000140)={0x5, 0x6, 0x80}) 04:54:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xfffffffc) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="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") writev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f03000000450001070000001419001a000400020007000a000200000800005d14a4e91ee438", 0x39}], 0x1) 04:54:35 executing program 6: sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:54:35 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="00000000000000000038ec28fcff540dcf7168d62ee26c8cf23603aa5cba452cf0f669da2a0d156b9f71b831c88324fb46a12b859112ee1ee3ca59a94e8be95f8571c688730fe852fb7b64dfa3db3642b5be62ace514d834ba7ed71e5896a9d0093db8e81ddd4dbf71929eba1a3feb4b9b71dad8ef0f4e") r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$EXT4_IOC_SHUTDOWN(r0, 0x8004587d, &(0x7f0000000080)=0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x0, &(0x7f00000000c0)}, &(0x7f0000000100)=0x7) socket$inet(0x2, 0xb, 0xfffffffffffffff7) pipe(&(0x7f00000000c0)) 04:54:35 executing program 5: r0 = socket$inet6(0xa, 0xa, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") socket$kcm(0x29, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') r2 = socket$kcm(0x29, 0x2, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x36a44c91) 04:54:35 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) write(r0, &(0x7f0000000080)="1700701ab3a030699f416318719783130cfd58ead6ee7aa328ed93047f13ae2f9dc773d1de0d5f60fb339bca8675054f52be5b880cdfc520fca0f82d65d898e07481e4cfe0e18dea1c330637da6f5014edb072bc89b9360ac7f11f2c89212dbe4fb5dae41f26f9090b266d017b2cd55f078f3c90bb063d314a2ac0b0e2f5c84afd779c147d96fa03e369754526b1a9f50da346512c18d4e49106a18804b0ba29c6d45795cc9df6f469c40ba69219a73cd2164965ebe9690c05612263e40fe2686d65b9029ce891e4efb1e29b754d882bc2f36c282c2ade6ea3a7fdf16b15a19986e7ada21fdc1a16dac90c65c21c8b0d0e927d", 0xf3) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x41, 0x4) recvmmsg(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000001300)=""/77, 0x4d}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000180)=0x7, 0x4) 04:54:35 executing program 3: clone(0x40000000, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180), &(0x7f0000000240)) r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x2, 0x9, 0x9aa, 0x20, 0x0, 0x8, 0x200, 0x2, 0x80, 0x1, 0x0, 0x6, 0xfffffffffffffc00, 0x40, 0x8, 0xfb, 0x1, 0x9, 0x4, 0x4, 0x8, 0xfff, 0x496bcf0d, 0x2, 0x3c, 0x7fff, 0x101, 0x6, 0x1, 0xfffffffffffffffa, 0x4, 0x2, 0x7fffffff, 0x800, 0x8, 0x100, 0x0, 0x2, 0x0, @perf_config_ext={0x2, 0x1}, 0x8000, 0xffffffffffffffc1, 0x3e9, 0x7, 0x81, 0x1}, 0xffffffffffffffff, 0x4, 0xffffffffffffff9c, 0x9) fcntl$getflags(r0, 0x40b) 04:54:35 executing program 6: r0 = socket$inet6(0xa, 0x805, 0x0) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000100)={0x0, @tick, 0x0, {}, 0x0, 0x0, 0x10000}) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) listen(r0, 0x40) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), 0x4) pkey_alloc(0x0, 0x0) sendto$inet6(r1, &(0x7f0000000180)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) dup3(r1, r0, 0x0) 04:54:35 executing program 2: r0 = socket$inet(0x2, 0x3, 0x21) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x8000, &(0x7f00005b5ff0), 0x10) sendto$inet(r0, &(0x7f00000000c0)="26f190bb2cb30df78de830af5054eca3fca6b01eeaf2f75a89fa5788da745b21245a8389809d3bddf2363a8371681e66af738f4fb7524248977ec9c6e94492abc706ba56f4e9391704e2dc062958f033c7eb0ff2323f0f974ca742eabba1683430222d394c6a24af6801f74ba0ea944fcb467a39d829d260f8a7b44308509e0a9a9f1d65bf5582c83aad47a5101b319e296548c151", 0xffffffffffffffac, 0xfffffffffffffffd, &(0x7f0000000080), 0x10) [ 219.894204] IPVS: ftp: loaded support on port[0] = 21 [ 219.930164] sctp: [Deprecated]: syz-executor6 (pid 7436) Use of int in max_burst socket option deprecated. [ 219.930164] Use struct sctp_assoc_value instead [ 220.107638] sctp: [Deprecated]: syz-executor6 (pid 7443) Use of int in max_burst socket option deprecated. [ 220.107638] Use struct sctp_assoc_value instead [ 220.227977] IPVS: ftp: loaded support on port[0] = 21 04:54:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40, 0x0) write$FUSE_IOCTL(r2, &(0x7f00000000c0)={0x20, 0x0, 0x3, {0x1f, 0x4, 0x101, 0xd354}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a080007000000000013002d54056205001800001500001000148e983f854de682fe64f2e1020000000000000001000000000000000000"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) 04:54:40 executing program 7: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40000, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000100)=0x3ff, 0x4) ioctl(r0, 0x0, &(0x7f0000000040)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) 04:54:40 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x106, 0x4000) ioctl$VT_DISALLOCATE(r0, 0x5608) mremap(&(0x7f000009e000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f000058f000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 04:54:40 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket(0x2000000011, 0x2, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100)=0x5, &(0x7f0000000140)=0x4) r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000001640)=[{&(0x7f0000000040)=@in={0x2, 0x0, @local}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000080)='t', 0x1}], 0x1, &(0x7f0000001540)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x208}}], 0x30}], 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@loopback, @in6=@local, 0x4e21, 0x40000, 0x4e21, 0x116, 0xa, 0x20, 0x20, 0x2c, 0x0, r1}, {0x7fffffff, 0x0, 0x8, 0x1, 0x75c, 0x1f, 0x0, 0x1}, {0x7, 0x100000, 0x3f, 0x8000}, 0x0, 0x6e6bb5, 0x0, 0x0, 0x1, 0x2}, {{@in6=@loopback, 0x4d2, 0xff}, 0xa, @in=@loopback, 0x3502, 0x1, 0x2, 0xde5, 0x5, 0xa86, 0x57}}, 0xe8) sendto$inet6(r0, &(0x7f0000000180)="957a88ca", 0x4, 0x0, &(0x7f0000000000)={0xa, 0x20008100, 0x6, @remote}, 0x1c) 04:54:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000280)=""/239, 0xef, 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80006, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, &(0x7f0000000300)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, &(0x7f0000000100)=""/163, &(0x7f00000019c0)=""/246, &(0x7f00000004c0)=""/4096}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r3}) dup2(r1, r3) close(r2) close(r0) 04:54:40 executing program 6: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000300)="025cc80700145f8f724070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000002000), 0x1000) lsetxattr(&(0x7f0000000180)='./file0/file0/file0\x00', &(0x7f00000001c0)=@random={'user.', '\x00'}, &(0x7f0000000240)='user_id', 0x7, 0x0) read$FUSE(r1, &(0x7f0000001000), 0x1000) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='./file0/file0/file0/file0\x00') write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x600100, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000380)={r0, 0x0, 0x4, "f6866a236b36f375e850fb0f0eb066321f1245ea100f230e2e83944198752a9a99f0bcc78fae720b569401f7cf65711cc4e6e7c36800f3a58f744ea6b706c376d4dea3b79c1b77f72f028cfa224519"}) creat(&(0x7f00000002c0)='./file0/file0/file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0xa) write$FUSE_DIRENT(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045c694ff760000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f000000000000000000000000000000000000000000000000"], 0x90) 04:54:40 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0x400, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000003c0)={0x0, @aes256, 0x0, "f187b6ad5d9b5b0b"}) r1 = socket(0x4000000000000010, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in=@rand_addr, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) sendmsg$can_bcm(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x6, 0x8, 0x7, {0x0, 0x2710}, {0x0, 0x2710}, {0x3, 0x8, 0xffffffffffffffff, 0x3}, 0x1, @canfd={{0x1, 0xffff, 0xffff}, 0x22, 0x2, 0x0, 0x0, "0d9414e45b269c3ccdd34292a83c32b5476893382aabf9a5efd9532ebe4978be3cc2311dea675d9198bf54319b560d5c3e8e1c34a1c7d6c5819c6bb86dd353ec"}}, 0x80}, 0x1, 0x0, 0x0, 0x40}, 0x800) write(r1, &(0x7f0000000080)="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", 0xfc) 04:54:40 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f00000006c0)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000400), 0x1de69}], 0x1, &(0x7f0000002a40)}, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000200)="0e", 0x1}], 0x1}, 0x0) 04:54:40 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x4, 0x100, 0x8000}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r2, &(0x7f0000000000), 0x9d, 0x0) [ 224.323217] netlink: 188 bytes leftover after parsing attributes in process `syz-executor1'. 04:54:40 executing program 2: unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) getresgid(&(0x7f0000000400)=0x0, &(0x7f0000000440), &(0x7f0000000480)) r1 = getegid() fstat(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x3, &(0x7f0000000540)=[r0, r1, r2]) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x0, "0c37a9b2f6235f3b"}) r4 = geteuid() getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000240)={'broute\x00', 0x0, 0x3, 0x9f, [], 0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], &(0x7f0000000180)=""/159}, &(0x7f00000002c0)=0x78) r5 = getegid() chown(&(0x7f0000000140)='./file0\x00', r4, r5) 04:54:40 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000007c0)=0x80, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000003, 0x0, &(0x7f0000000c80)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000a40)={0x0, 0xfffffffffffffffe, 0x4000007}, 0x8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000d80)={0x0, @loopback, @rand_addr}, &(0x7f0000000dc0)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1000c030}, 0xc, &(0x7f00000013c0)={&(0x7f0000000e00)=ANY=[]}, 0x1, 0x0, 0x0, 0x8040}, 0x4) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8)=0x54, 0x87ff7) 04:54:40 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4000, 0x0) ioctl$EXT4_IOC_SHUTDOWN(r0, 0x8004587d, &(0x7f0000000200)=0x3) sendto$inet(r0, &(0x7f0000000040)="6f7a00e542527ca32733cecad924673973536eaa9e28e32a248639135a0edeedabac42207de738d84d5fdae7cda0dc3e01636aa86af9616f44be8bccc98e76b5141281ce4a586460d2f61938947766f06c61162f8a3cf96905646445dc537cb21e48ae117c40663e10b4ff7dfa0d2ffc9c91afcb89a742dde1e7bde40746cd2cea6993", 0x83, 0x0, &(0x7f0000000100)={0x2, 0x4e24}, 0xfffffffffffffc99) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={0x0, 0xffffffffffffff00}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={r1, 0x8000, 0x20}, 0xc) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 04:54:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x200100008912, &(0x7f0000000100)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000240), &(0x7f0000000300)=0x90) close(r2) close(r1) 04:54:40 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="200000001d00fdff0000000000000058050000000c0003000000000000000000"], 0x20}}, 0x0) [ 224.680030] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 224.734956] mmap: syz-executor1 (7497) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 04:54:40 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$describe(0x6, r1, &(0x7f0000000280)=""/236, 0xec) setsockopt$inet6_int(r0, 0x29, 0x4000000000000023, &(0x7f000089b000)=0x1, 0x4) unshare(0x40000000) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x80000000004) write(r5, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) socket$bt_rfcomm(0x1f, 0x1, 0x3) [ 224.891458] netlink: 'syz-executor6': attribute type 3 has an invalid length. 04:54:40 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000140)="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") fstat(r1, &(0x7f00000002c0)) 04:54:40 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_matches\x00') getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100), 0x10) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) getpgid(0xffffffffffffffff) fcntl$getown(r0, 0x9) r4 = fcntl$getown(r0, 0x9) syz_open_procfs(r4, &(0x7f0000000240)='net/unix\x00') [ 224.946888] netlink: 'syz-executor6': attribute type 3 has an invalid length. [ 225.113894] IPVS: ftp: loaded support on port[0] = 21 04:54:41 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") msgsnd(0x0, &(0x7f0000001300)={0x3}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000001340)={0x0, ""/4096}, 0x1008, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x20002) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x17) [ 225.552389] IPVS: ftp: loaded support on port[0] = 21 04:54:41 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000002c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0x10000c6, 0x80003, 0x0, 0x0, 0x3}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) 04:54:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xe1, 0x42180) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) 04:54:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) shmget(0x3, 0x3000, 0x4, &(0x7f0000ffc000/0x3000)=nil) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x1b, &(0x7f0000000000), 0x1d) 04:54:41 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, &(0x7f00000000c0)}, 0x0) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27, 0x3, 0x0, 0xffffff7f}, 0x80, &(0x7f00000001c0)}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x3f, &(0x7f00000005c0)="0a49c80700315f85714070") clone(0x0, &(0x7f0000000140), &(0x7f0000000800), &(0x7f0000000640), &(0x7f00000003c0)) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000140)={0x4d9, {{0xa, 0x4e22, 0x80, @dev={0xfe, 0x80, [], 0x16}, 0x3}}}, 0x88) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000021000100000000000002000000000000000000000000000000"], 0x20}}, 0x0) 04:54:41 executing program 6: r0 = epoll_create1(0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x5c7a, 0x2001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) write$P9_RVERSION(r1, &(0x7f0000000340)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 04:54:41 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x10000, 0x0) r2 = accept4$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @host}, 0x10, 0x80000) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000080)={'ip_\t\x00', @ifru_mtu}) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/181, 0xb5}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000200)={{0x81, 0x1}, 'port0\x00', 0x81, 0x60, 0x9, 0x7, 0x4, 0x5, 0x4f, 0x0, 0x0, 0x5}) fgetxattr(r2, &(0x7f00000002c0)=@known='security.SMACK64IPOUT\x00', &(0x7f0000000300)=""/12, 0xc) ioctl$RTC_PIE_OFF(r1, 0x7006) 04:54:41 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) unshare(0x20400) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$P9_RLERROR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="6f39dbba6eec3dc6109f11cf20000000288aba28d485fb8b6bc3e91d4ae9dcf44545eea232"], 0xc) r1 = fcntl$getown(r0, 0x9) sched_setparam(r1, &(0x7f0000000040)=0x80) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f00000001c0)) 04:54:41 executing program 0: socketpair$inet(0x2, 0xfffffffffffffffd, 0x43, &(0x7f0000000080)) r0 = socket$inet(0x10, 0x3, 0x2000000000c) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000c0607031dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 225.830996] ================================================================== [ 225.838425] BUG: KMSAN: uninit-value in ip_rcv_core+0xabd/0x1160 [ 225.844589] CPU: 1 PID: 7553 Comm: syz-executor7 Not tainted 4.19.0-rc1+ #42 [ 225.852315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.861680] Call Trace: [ 225.864284] [ 225.866454] dump_stack+0x14b/0x190 [ 225.870109] kmsan_report+0x183/0x2b0 [ 225.873935] __msan_warning+0x70/0xc0 [ 225.877762] ip_rcv_core+0xabd/0x1160 [ 225.881617] ip_rcv+0xbb/0x6d0 [ 225.884842] process_backlog+0x752/0x10b0 [ 225.889027] ? ip_local_deliver_finish+0xea0/0xea0 [ 225.893989] ? rps_trigger_softirq+0x2e0/0x2e0 [ 225.898593] net_rx_action+0x723/0x19d0 [ 225.902609] ? net_tx_action+0xc40/0xc40 [ 225.906688] __do_softirq+0x562/0x948 [ 225.910521] do_softirq_own_stack+0x49/0x80 [ 225.914848] [ 225.917101] __local_bh_enable_ip+0x119/0x150 [ 225.921619] local_bh_enable+0x36/0x40 [ 225.925525] __dev_queue_xmit+0x35a8/0x3ab0 [ 225.929871] ? kmsan_memcpy_origins+0x111/0x1b0 [ 225.934601] dev_queue_xmit+0x4b/0x60 [ 225.938423] ? __netdev_pick_tx+0x12e0/0x12e0 [ 225.942940] packet_sendmsg+0x80ff/0x8c60 [ 225.947124] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 225.952553] ___sys_sendmsg+0xe70/0x1290 [ 225.956637] ? compat_packet_setsockopt+0x360/0x360 [ 225.961711] __se_sys_sendmsg+0x2a3/0x3d0 [ 225.965889] __x64_sys_sendmsg+0x4a/0x70 [ 225.969965] do_syscall_64+0xb8/0x100 [ 225.973787] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 225.978982] RIP: 0033:0x457099 [ 225.982188] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 226.001105] RSP: 002b:00007f0b67d62c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 226.008857] RAX: ffffffffffffffda RBX: 00007f0b67d636d4 RCX: 0000000000457099 [ 226.016132] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000004 [ 226.023494] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 226.030780] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 226.038058] R13: 00000000004d4b30 R14: 00000000004c90b1 R15: 0000000000000000 [ 226.045343] [ 226.046968] Uninit was stored to memory at: [ 226.051303] kmsan_internal_chain_origin+0x128/0x210 [ 226.056416] __msan_chain_origin+0x69/0xc0 [ 226.060661] iptunnel_xmit+0xa3c/0xd50 [ 226.064562] ip_tunnel_xmit+0x33e1/0x3750 [ 226.068713] ipgre_xmit+0xdcf/0xeb0 [ 226.072347] dev_hard_start_xmit+0x5df/0xc20 [ 226.076766] __dev_queue_xmit+0x2f35/0x3ab0 [ 226.081105] dev_queue_xmit+0x4b/0x60 [ 226.084920] packet_sendmsg+0x80ff/0x8c60 [ 226.089080] ___sys_sendmsg+0xe70/0x1290 [ 226.093151] __se_sys_sendmsg+0x2a3/0x3d0 [ 226.097308] __x64_sys_sendmsg+0x4a/0x70 [ 226.101378] do_syscall_64+0xb8/0x100 [ 226.105183] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 226.110365] [ 226.111993] Uninit was created at: [ 226.115542] kmsan_internal_poison_shadow+0xb8/0x1b0 [ 226.120665] kmsan_kmalloc+0x98/0x100 [ 226.124473] kmsan_slab_alloc+0x10/0x20 [ 226.128461] __kmalloc_node_track_caller+0x9e7/0x1160 [ 226.133656] __alloc_skb+0x2f5/0x9e0 [ 226.137384] alloc_skb_with_frags+0x1d0/0xac0 [ 226.141883] sock_alloc_send_pskb+0xb47/0x1170 [ 226.146473] packet_sendmsg+0x6599/0x8c60 [ 226.150635] ___sys_sendmsg+0xe70/0x1290 [ 226.154704] __se_sys_sendmsg+0x2a3/0x3d0 [ 226.158857] __x64_sys_sendmsg+0x4a/0x70 [ 226.162930] do_syscall_64+0xb8/0x100 [ 226.166739] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 226.171936] ================================================================== [ 226.179297] Disabling lock debugging due to kernel taint [ 226.184747] Kernel panic - not syncing: panic_on_warn set ... [ 226.184747] [ 226.192128] CPU: 1 PID: 7553 Comm: syz-executor7 Tainted: G B 4.19.0-rc1+ #42 [ 226.200706] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.210059] Call Trace: [ 226.212644] [ 226.214811] dump_stack+0x14b/0x190 [ 226.218457] panic+0x35d/0x8cb [ 226.221688] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 226.227156] kmsan_report+0x2a8/0x2b0 [ 226.230975] __msan_warning+0x70/0xc0 [ 226.234815] ip_rcv_core+0xabd/0x1160 [ 226.238651] ip_rcv+0xbb/0x6d0 [ 226.241870] process_backlog+0x752/0x10b0 [ 226.246042] ? ip_local_deliver_finish+0xea0/0xea0 [ 226.250989] ? rps_trigger_softirq+0x2e0/0x2e0 [ 226.255583] net_rx_action+0x723/0x19d0 [ 226.259589] ? net_tx_action+0xc40/0xc40 [ 226.263665] __do_softirq+0x562/0x948 [ 226.267491] do_softirq_own_stack+0x49/0x80 [ 226.271813] [ 226.274061] __local_bh_enable_ip+0x119/0x150 [ 226.278572] local_bh_enable+0x36/0x40 [ 226.282469] __dev_queue_xmit+0x35a8/0x3ab0 [ 226.286804] ? kmsan_memcpy_origins+0x111/0x1b0 [ 226.291521] dev_queue_xmit+0x4b/0x60 [ 226.295332] ? __netdev_pick_tx+0x12e0/0x12e0 [ 226.299842] packet_sendmsg+0x80ff/0x8c60 [ 226.304023] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 226.309454] ___sys_sendmsg+0xe70/0x1290 [ 226.313541] ? compat_packet_setsockopt+0x360/0x360 [ 226.318616] __se_sys_sendmsg+0x2a3/0x3d0 [ 226.322800] __x64_sys_sendmsg+0x4a/0x70 [ 226.326889] do_syscall_64+0xb8/0x100 [ 226.330706] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 226.335904] RIP: 0033:0x457099 [ 226.339104] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 226.358010] RSP: 002b:00007f0b67d62c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 226.365725] RAX: ffffffffffffffda RBX: 00007f0b67d636d4 RCX: 0000000000457099 [ 226.373012] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000004 [ 226.380289] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 226.387567] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 226.394842] R13: 00000000004d4b30 R14: 00000000004c90b1 R15: 0000000000000000 [ 226.402192] Dumping ftrace buffer: [ 226.405721] (ftrace buffer empty) [ 226.409413] Kernel Offset: disabled [ 226.413026] Rebooting in 86400 seconds..