[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 29.334860] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 34.815208] random: sshd: uninitialized urandom read (32 bytes read) [ 35.337789] random: sshd: uninitialized urandom read (32 bytes read) [ 36.637882] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.16' (ECDSA) to the list of known hosts. [ 42.222654] random: sshd: uninitialized urandom read (32 bytes read) 2018/06/26 09:21:57 fuzzer started [ 43.596988] random: cc1: uninitialized urandom read (8 bytes read) 2018/06/26 09:21:59 dialing manager at 10.128.0.26:39235 2018/06/26 09:22:05 syscalls: 1517 2018/06/26 09:22:05 code coverage: enabled 2018/06/26 09:22:05 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: errno 524 2018/06/26 09:22:05 setuid sandbox: enabled 2018/06/26 09:22:05 namespace sandbox: enabled 2018/06/26 09:22:05 fault injection: enabled 2018/06/26 09:22:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/06/26 09:22:05 net packed injection: enabled 09:22:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x0, &(0x7f0000000640)) 09:22:15 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$fuse(r0, &(0x7f0000000300)={0x50, 0x0, 0x0, @fuse_init_out={0x7, 0x1b}}, 0x50) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) 09:22:15 executing program 7: r0 = memfd_create(&(0x7f0000000040)='queue1\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x153, 0x0, 0x1, {0x0, @in={{0x2, 0x0, @rand_addr}}, 0x11c, 0x1}}, &(0x7f0000000280)=0xb0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, 'queue1\x00'}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0x63abd73241ef67fd, 0x0, 0x0, 0x8}, &(0x7f0000000140)=0x20) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) 09:22:15 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)={[0x36]}, 0x1) 09:22:15 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)=ANY=[]}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000100)={&(0x7f0000000080)={0x1, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "65a0178f2fde4db3"}}, 0x48}, 0x1}, 0x0) close(r0) 09:22:15 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'pids', 0x20}]}, 0x6) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2d, 'pids', 0x20}]}, 0x6) 09:22:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000240)) fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000000)=""/57, 0x1b) 09:22:15 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000dc5f98)) [ 60.944281] IPVS: ftp: loaded support on port[0] = 21 [ 60.973425] IPVS: ftp: loaded support on port[0] = 21 [ 61.011548] IPVS: ftp: loaded support on port[0] = 21 [ 61.028844] IPVS: ftp: loaded support on port[0] = 21 [ 61.044845] IPVS: ftp: loaded support on port[0] = 21 [ 61.066654] IPVS: ftp: loaded support on port[0] = 21 [ 61.078262] IPVS: ftp: loaded support on port[0] = 21 [ 61.078840] IPVS: ftp: loaded support on port[0] = 21 [ 62.919671] ip (4666) used greatest stack depth: 54424 bytes left [ 63.515279] ip (4717) used greatest stack depth: 54328 bytes left [ 64.347087] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.353580] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.376932] device bridge_slave_0 entered promiscuous mode [ 64.395987] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.402492] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.444637] device bridge_slave_0 entered promiscuous mode [ 64.487386] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.493858] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.505762] device bridge_slave_0 entered promiscuous mode [ 64.517902] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.524366] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.547235] device bridge_slave_1 entered promiscuous mode [ 64.562096] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.568611] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.602178] device bridge_slave_0 entered promiscuous mode [ 64.616766] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.623235] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.631639] device bridge_slave_0 entered promiscuous mode [ 64.640704] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.647119] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.657865] device bridge_slave_0 entered promiscuous mode [ 64.674628] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.681081] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.708323] device bridge_slave_1 entered promiscuous mode [ 64.726998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 64.737113] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.743650] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.755769] device bridge_slave_1 entered promiscuous mode [ 64.763265] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.769756] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.793146] device bridge_slave_0 entered promiscuous mode [ 64.816761] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.823213] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.836978] device bridge_slave_1 entered promiscuous mode [ 64.849025] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.855483] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.872497] device bridge_slave_0 entered promiscuous mode [ 64.887796] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.894232] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.917330] device bridge_slave_1 entered promiscuous mode [ 64.938305] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 64.946214] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.952660] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.974945] device bridge_slave_1 entered promiscuous mode [ 64.987090] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 64.998690] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 65.008651] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 65.022676] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.029176] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.065256] device bridge_slave_1 entered promiscuous mode [ 65.081740] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 65.089732] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.096242] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.140198] device bridge_slave_1 entered promiscuous mode [ 65.157110] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 65.174534] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 65.182316] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 65.218642] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 65.259291] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 65.319566] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 65.333996] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 65.380295] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 65.468749] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 65.582957] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 65.617603] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 65.796835] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 65.864523] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 65.916450] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 65.927417] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 65.989561] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 66.050298] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 66.117951] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 66.135981] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 66.156023] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 66.165062] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 66.180586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.235212] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 66.306555] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 66.328590] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 66.336256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.352392] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 66.373379] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 66.380405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.403409] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 66.432922] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 66.439909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.467450] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 66.474536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.505303] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 66.512275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.538959] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 66.546108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.602369] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 66.610791] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 66.617862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.632535] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 66.668487] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 66.675578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.697259] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 66.704219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.803777] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 66.812665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.828105] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 66.839671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.884955] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 66.910544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.018473] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 67.025475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.053130] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 67.062019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.147341] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 67.172482] team0: Port device team_slave_0 added [ 67.202858] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 67.225119] team0: Port device team_slave_0 added [ 67.281897] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 67.311801] team0: Port device team_slave_0 added [ 67.361920] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 67.380435] team0: Port device team_slave_0 added [ 67.402723] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 67.428589] team0: Port device team_slave_1 added [ 67.452525] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 67.470713] team0: Port device team_slave_0 added [ 67.501728] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 67.516753] team0: Port device team_slave_1 added [ 67.531236] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 67.544143] team0: Port device team_slave_1 added [ 67.573306] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 67.589902] team0: Port device team_slave_0 added [ 67.611650] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 67.637170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.653279] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.683162] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 67.697755] team0: Port device team_slave_1 added [ 67.706353] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 67.723717] team0: Port device team_slave_0 added [ 67.746780] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 67.754951] team0: Port device team_slave_0 added [ 67.767331] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 67.775912] team0: Port device team_slave_1 added [ 67.787169] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 67.795969] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 67.808649] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 67.815690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.839998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.881350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.903555] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.928614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.937522] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.947516] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 67.954918] team0: Port device team_slave_1 added [ 67.970957] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 67.979423] team0: Port device team_slave_1 added [ 67.994576] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 68.009451] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 68.016707] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 68.024790] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 68.033454] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.059555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.089117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.115777] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.135742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.156609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.164417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.172396] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.182193] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 68.189452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.197763] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.215350] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 68.226747] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 68.236954] team0: Port device team_slave_1 added [ 68.247107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.270830] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.281946] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 68.289948] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 68.303087] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 68.312565] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 68.319927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.340160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.369704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.399673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.415607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.431437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.440372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.448872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.458821] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 68.467108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.477644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.495416] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 68.508085] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 68.520273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.536841] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.553832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.571485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.585412] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 68.595779] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 68.605616] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 68.620927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.636218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.669730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.693023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.713645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.721954] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.730201] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 68.739053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.747528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.757819] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 68.783541] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 68.791726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.809342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.827750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.844470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.853833] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 68.872605] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 68.892061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.914360] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.929334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.946448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.971011] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 68.978613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.990506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.006822] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 69.014828] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 69.035511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.062483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.094524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.110091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.135514] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 69.148484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.169563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.205708] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 69.213338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.228209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.278223] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 69.285788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.311225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.374780] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 69.384340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.399193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.850836] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.857315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.864171] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.870608] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.917287] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 70.923881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.120190] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.126680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.133534] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.139990] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.153678] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 71.171588] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.178110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.184892] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.191340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.200126] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 71.389406] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.395930] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.402757] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.409208] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.419914] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 71.445614] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.452100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.458891] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.465355] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.473516] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 71.653793] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.660259] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.667085] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.673507] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.681579] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 71.701068] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.707532] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.714341] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.720775] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.731812] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 71.749484] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.755924] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.762738] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.769164] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.816654] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 71.967493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.975900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.004808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.023183] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.037737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.045343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.052976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 74.125907] ip (5479) used greatest stack depth: 54120 bytes left [ 78.498001] ip (5845) used greatest stack depth: 54096 bytes left [ 79.421478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.541280] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.706850] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.749379] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.069254] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.185718] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 80.289613] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.313273] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 80.369647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.410414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.510613] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 80.527534] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 80.894910] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 80.926868] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 80.933333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.950807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.052796] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 81.149861] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 81.156198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.167096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.207322] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 81.231627] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 81.269466] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 81.275738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.284234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.324612] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 81.330989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.361898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.774367] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.813830] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 81.820690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.836269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.866275] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 81.872553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.895000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.938826] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.971173] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 81.977485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.992975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 82.101528] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 82.107845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 82.118922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 82.178249] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.252786] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.549484] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.783844] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.881532] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.907740] 8021q: adding VLAN 0 to HW filter on device team0 09:22:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast2=0xe0000002}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x8, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}) 09:22:41 executing program 0: request_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000380)="fd2d6c6f287b00", 0x0) 09:22:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @broadcast=0xffffffff}, {}, 0x8000000000008, {0x2, 0x0, @multicast2=0xe0000002}, 'syzkaller0\x00'}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x8, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/163, 0xa3}, {&(0x7f0000000300)=""/242, 0xf2}], 0x2) 09:22:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(poly1305-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0), 0x0) r1 = accept4(r0, 0x0, &(0x7f00000001c0)=0xf7787951, 0x0) sendmmsg$unix(r1, &(0x7f0000003e80)=[{&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000003400)=[{&(0x7f0000000300)='}', 0x1}, {&(0x7f00000023c0)="13", 0x1}], 0x2}], 0x1, 0x0) 09:22:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/uts\x00') 09:22:42 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x105001, 0x0) [ 87.204279] alg: No test for hmac(poly1305) (hmac(poly1305-generic)) 09:22:42 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000280)=@in6={0xa, 0x0, 0x4, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000380)=[{0x10}], 0x10}}], 0x1, 0x0) 09:22:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='s']) 09:22:42 executing program 0: request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)='-\x00', 0x0) 09:22:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000200)=""/4096) 09:22:42 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{&(0x7f0000001700)=@generic, 0x80, &(0x7f0000001980)=[{&(0x7f00000017c0)=""/58, 0x3a}], 0x1, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, &(0x7f0000001ac0)) pwritev(r1, &(0x7f0000000200), 0x10000000000003b0, 0x0) 09:22:42 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/unix\x00') sendfile(r0, r1, &(0x7f0000000340), 0x80000d) 09:22:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) r2 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80, 0x80000) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000100)={@dev={0xac, 0x14, 0x14, 0x21}, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x5, [@multicast1=0xe0000001, @multicast1=0xe0000001, @broadcast=0xffffffff, @multicast1=0xe0000001, @loopback=0x7f000001]}, 0x24) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) getpid() bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r3, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) write$binfmt_elf64(r3, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}}, 0x40) dup2(r0, r3) tkill(r1, 0x1000000000016) 09:22:42 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1=0xe0000001}, @icmp=@address_reply={0x4788}}}}}, &(0x7f0000000040)) 09:22:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "4b433cc23bdc1ad6", "334ce21d38f374f6e39e6a8c9cdab835663874d87ee314296071309668cbe73a", 0x9}) 09:22:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 09:22:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)=0x1) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) write$binfmt_elf64(r0, &(0x7f0000000a80)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) read(r0, &(0x7f00000001c0)=""/196, 0xc4) 09:22:43 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000004c0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) umount2(&(0x7f0000000280)='./file0\x00', 0x2) 09:22:43 executing program 3: add_key$user(&(0x7f0000000880)='user\x00', &(0x7f00000008c0)={0x73, 0x79, 0x7a}, &(0x7f0000000900)="1d", 0x1, 0xfffffffffffffffb) 09:22:43 executing program 6: syz_fuse_mount(&(0x7f0000000240)="e52f636f6e74726f6c00", 0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 09:22:43 executing program 7: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f2f6e657400000000000000072f6578706972655f6e6f646573b14a8874745f63", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) unshare(0x40000000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) [ 88.664139] IPVS: ftp: loaded support on port[0] = 21 09:22:43 executing program 5: r0 = eventfd2(0x0, 0x0) writev(r0, &(0x7f0000002700)=[{&(0x7f0000000080)='U', 0x1}], 0x1) 09:22:43 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x2b}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000140)="295ee1311f16f477671070") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001640)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev={0xfe, 0x80}, 0x0, 0xff}, 0x0, @in6=@mcast2={0xff, 0x2, [], 0x1}}}, 0xe8) 09:22:43 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x4040000) 09:22:43 executing program 6: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) sendmsg(r2, &(0x7f0000002700)={&(0x7f0000000000)=@ax25={0x3, {"9d66605cd988e7"}}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)}, 0x0) 09:22:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$intptr(0x1f, 0x0) [ 88.883697] IPVS: ftp: loaded support on port[0] = 21 09:22:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000008000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) write(r1, &(0x7f00000000c0), 0x101) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) recvmsg$kcm(r2, &(0x7f0000000600)={&(0x7f0000000280)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000300)}, 0x0) 09:22:44 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000080)='$Z', 0x2, 0x404c080, &(0x7f0000000200)=@un=@abs, 0x80) sendto(r0, &(0x7f00000000c0)='fc', 0x2, 0x0, &(0x7f0000000180)=@nl=@unspec, 0x80) 09:22:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r0, &(0x7f0000000440)=[{&(0x7f0000001640)="c3", 0x1}], 0x1) sendmmsg(r0, &(0x7f000000aa40)=[{{&(0x7f0000000180)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000001600)="c9", 0x1}], 0x1, &(0x7f0000002600)}}], 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x100000004e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000004840), 0x0, 0x200007fc, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) write$binfmt_aout(r1, &(0x7f0000000ac0)=ANY=[], 0x6bb) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x6) 09:22:44 executing program 2: add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffc) 09:22:44 executing program 6: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x332, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000600)={0x1, {0x2, 0x4e20, @rand_addr}, {0x2, 0x4e23}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}, 0x44, 0x5, 0x7fff, 0x9976, 0x0, &(0x7f0000000480)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22, @rand_addr}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e21, @broadcast=0xffffffff}, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0xcf39, 0x80000001, 0x4}) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) r3 = fcntl$dupfd(r2, 0x406, r1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) r4 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r4, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x3e6) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) r5 = socket(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000001640)=""/4096, &(0x7f00000006c0)=0x1000) ioctl(r5, 0x8912, &(0x7f0000000700)="c626262c8523bf012cf66f") getcwd(&(0x7f0000000740)=""/5, 0x5) sendmmsg(r4, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="0c00f1f400ebffffffffffffff001c00"], 0x10}}], 0x1, 0x0) r6 = geteuid() getpeername$packet(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000440)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000540)={@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @empty, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x5ec7, 0x20, 0x2, 0x0, 0x2, 0x1400000, r7}) r8 = getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f00000003c0)=0xe8) setresuid(r9, r8, r6) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x10) socket(0x200000000010, 0x2, 0x0) write(r0, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00"}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) 09:22:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x890b, &(0x7f0000000040)={"62726964676530000200"}) 09:22:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) syz_open_pts(r0, 0x100) [ 89.261925] IPVS: length: 193 != 8 [ 89.409542] IPVS: length: 193 != 1048 09:22:44 executing program 1: 09:22:44 executing program 2: 09:22:44 executing program 0: 09:22:45 executing program 3: 09:22:45 executing program 4: 09:22:45 executing program 5: 09:22:45 executing program 0: 09:22:45 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000200)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 09:22:45 executing program 7: 09:22:45 executing program 6: 09:22:45 executing program 1: 09:22:45 executing program 4: 09:22:45 executing program 7: 09:22:45 executing program 3: 09:22:45 executing program 5: 09:22:45 executing program 0: 09:22:45 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000340)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4"}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000280)={{0x80, 0x7f}, 'port0\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 09:22:45 executing program 1: 09:22:45 executing program 2: 09:22:45 executing program 7: 09:22:45 executing program 0: 09:22:45 executing program 3: 09:22:45 executing program 4: 09:22:45 executing program 1: 09:22:45 executing program 5: 09:22:45 executing program 6: 09:22:45 executing program 7: 09:22:45 executing program 2: 09:22:45 executing program 1: 09:22:45 executing program 0: 09:22:45 executing program 6: 09:22:45 executing program 5: 09:22:45 executing program 4: 09:22:45 executing program 3: 09:22:46 executing program 2: 09:22:46 executing program 7: 09:22:46 executing program 1: 09:22:46 executing program 0: 09:22:46 executing program 3: 09:22:46 executing program 5: 09:22:46 executing program 4: 09:22:46 executing program 6: 09:22:46 executing program 2: 09:22:46 executing program 7: 09:22:46 executing program 0: 09:22:46 executing program 3: 09:22:46 executing program 6: 09:22:46 executing program 1: 09:22:46 executing program 5: 09:22:46 executing program 4: 09:22:46 executing program 2: 09:22:46 executing program 0: 09:22:46 executing program 3: 09:22:46 executing program 7: 09:22:46 executing program 6: 09:22:46 executing program 4: 09:22:46 executing program 1: 09:22:46 executing program 2: 09:22:46 executing program 5: 09:22:46 executing program 3: 09:22:46 executing program 7: 09:22:46 executing program 0: 09:22:46 executing program 2: 09:22:46 executing program 6: 09:22:46 executing program 4: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0xf) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 09:22:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) 09:22:46 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$inet(0x2, 0x80003, 0x3) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 09:22:46 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)=ANY=[@ANYRES64=r0, @ANYBLOB="2afb"]) 09:22:46 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) 09:22:46 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f0000000100)=@generic={0x0, "cd4a71bb9a4c78b2e0ec56443f79e6dd3d11a1e5a6859a5dfa9b6452a03ae0ca59e082b55c80d8dd0c3488f537d6bf1cbf5bbe3456bc9a8bb7fa412cb74c4829d823b0fdb80b380f853358a933d8a9cc1ccca5653a9005fbb9e2c08b05b323e104a541003ff4207277d5528f51c5eb779336b3c6df938a37c330a9fde59f"}, 0x80, &(0x7f0000000300)}, 0x0) close(r0) 09:22:46 executing program 2: 09:22:47 executing program 6: 09:22:47 executing program 5: timer_create(0xfffffffffffffffc, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={&(0x7f0000000140), &(0x7f0000000200)}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f0000000080)) 09:22:47 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x2, 0x3, 0x8000}, 0x2c) accept$packet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f00000004c0)=0x14) 09:22:47 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00009f8000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 09:22:47 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x1, 0x2, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) 09:22:47 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000080)={0x0, {{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x88) 09:22:47 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000002c0)={'icmp\x00'}, &(0x7f00000005c0)=0x1e) 09:22:47 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x4013, r1, 0x0) ftruncate(r0, 0x684) 09:22:47 executing program 3: r0 = socket(0x1e, 0x804, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000a80)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000040)}]) 09:22:47 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x8000000000000053, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 09:22:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, r1}}, 0x48) 09:22:47 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000080)={0x0, {{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x88) 09:22:47 executing program 7: socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x60, &(0x7f0000000080)={0x0, @dev={0xac, 0x14, 0x14}, 0x0, 0x0, 'lblc\x00'}, 0x19) 09:22:47 executing program 2: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) read(r0, &(0x7f00000002c0)=""/203, 0xcb) 09:22:47 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000500)='cpuacct.usage_percpu_user\x00', 0x2761, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000080)=""/121}, 0x18) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 09:22:47 executing program 4: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000140)={0x0, &(0x7f0000000040)}) 09:22:47 executing program 3: r0 = socket(0x1f, 0x1, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x1) 09:22:47 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206020200a84309c026236903000b0000c90200f0ff56039848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000000100)}, 0x0) 09:22:47 executing program 6: r0 = socket(0x11, 0x4000000000080003, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 09:22:47 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) sync() 09:22:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x11, 0x20, 0xffffffffffffffff, &(0x7f0000000040)='/\x00') 09:22:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000030c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000003c00)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000003bc0)={&(0x7f00000000c0)={0x60, r1, 0x7854e3c3fcb45e07, 0x0, 0x0, {0x1}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4}}, {0x8, 0x6}}}]}}]}, 0x60}, 0x1}, 0x0) 09:22:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x1, 0x1, 0x8000, 0x5, 0xffffffffffffffff, 0xffffffffffffffff}, 0x2c) 09:22:47 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x55}) 09:22:47 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 09:22:47 executing program 6: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f00000000c0)={'ip6gre0\x00', @ifru_addrs=@in={0x2, 0x0, @rand_addr}}) 09:22:47 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0d00000000000000007070000000000002"]}) 09:22:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18, 0x2}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 09:22:48 executing program 0: r0 = socket$inet(0x2, 0x80006, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 09:22:48 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1f, 0x2000000000000005, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000040)={0x1f}, 0xa) 09:22:48 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x188, 0x4, 0x80000000001, 0x0, 0x1}, 0x2c) read(r0, &(0x7f0000000100)=""/191, 0xbf) 09:22:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000133ffc)="71e67a15", 0x4) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/4096, 0xfea7}], 0x1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000001000)=""/246) 09:22:48 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000040)=0x10) 09:22:48 executing program 7: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x0, 0x10000101) open(&(0x7f0000000400)='./bus\x00', 0x200, 0x0) 09:22:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) accept4(0xffffffffffffffff, &(0x7f0000000200)=@pptp={0x0, 0x0, {0x0, @rand_addr}}, &(0x7f0000000140)=0x80, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000140), 0x100000, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) 09:22:48 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 09:22:48 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x3) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x1c) 09:22:48 executing program 1: r0 = memfd_create(&(0x7f0000000240)="2f646576ff5bfe1ab921e9b7017e07e200bc3c986571ec8c54c5970627e78a94cf77ef000000000000e91adca278b5cc4bd0cd09952ef27583f0c28ffd60c03752b9a4277a8edffdd554b511f7f21493029b11b672d01303e55fa54462db8975e448d2163c2fbfb3ed03612638708d4f7accd7cd4f4562ad638fc926c201e15fb68b66066514c84422b3209bed94ea97cd5858a3f644f5c32d79f4bcf0fe5683ddd480b96fbff410dc0786c127a497413ee9b5f2138108c35e4e594680084996f6df98b0092e6cd4497bc4a30f751c8366920fa46aab0c47fa45dfdfe4e3f720", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x7, 0x21, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x3f}) 09:22:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1500, r0, &(0x7f0000007000)={0x3f000000}) 09:22:48 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xe, 0x4, 0x4, 0x8, 0x3}, 0x2c) 09:22:48 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000013db4)={0x1c, 0x21, 0x2ff, 0x0, 0x0, {}, [@typed={0x8, 0x0, @fd}]}, 0x1c}, 0x1}, 0x0) [ 93.390441] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:22:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) getsockopt$inet6_buf(r0, 0x29, 0xca, &(0x7f0000000040)=""/252, &(0x7f0000000140)=0xfc) 09:22:48 executing program 1: r0 = socket$bt_rfcomm(0x1f, 0x1, 0x3) connect$bt_rfcomm(r0, &(0x7f0000000040)={0x1f}, 0xa) bind$bt_rfcomm(r0, &(0x7f0000000000)={0x1f}, 0xa) 09:22:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x0, 0xffffffff, 0x1c, 0x1, @in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0xa0) 09:22:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000500)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000040)={0x1c, 0x1d, 0x5, 0x0, 0x0, {0x2}, [@nested={0x8, 0x3, [@generic='!']}]}, 0x1c}, 0x1}, 0x0) 09:22:48 executing program 7: r0 = socket$netlink(0xa, 0x6, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10d, 0xd, &(0x7f0000000000), 0xc9d959cf568a7977) 09:22:48 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x5, 0x1000000000004, 0x3}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000080)}, 0x10) 09:22:49 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005180)=[{{&(0x7f0000004e80)=@pppol2tpv3in6, 0x80, &(0x7f0000005100), 0x0, &(0x7f0000005140)=""/10, 0xa}}], 0x1, 0x0, &(0x7f0000005380)) shutdown(r0, 0x0) 09:22:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000140)=@ipv6_newaddr={0x2c, 0x14, 0x111, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @loopback={0x0, 0x1}}]}, 0x2c}, 0x1}, 0x0) 09:22:49 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc0a85320, &(0x7f0000000280)={0x80}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 09:22:49 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @random="b42d87402e52", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x7, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}}}}}}}}, &(0x7f00000016c0)) 09:22:49 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x2, 0x2e0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f0000000040), &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x8100, 'nr0\x00', 'team0\x00', 'vlan0\x00', 'veth0_to_team\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xd0, 0x100, 0x130, [@vlan={'vlan\x00', 0x8, {{0x1, 0x0, 0x892f, 0x7}}}, @connlabel={'connlabel\x00', 0x8}]}, [@common=@STANDARD={'\x00', 0x8}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0xb, 0x0, 0x0, 'bond0\x00', 'team0\x00', 'bond0\x00', 'veth1_to_bridge\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0xc0, 0xf0}, [@common=@log={'log\x00', 0x28, {{0x0, "1bf3c55d5257f4f23744c12de105a023359e3d6aa076fb6db6b41c6940a3"}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}]}, 0x358) 09:22:49 executing program 6: r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:22:49 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101c02, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x3, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) 09:22:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000400)=@random={'user.', 'vcan0\x00'}, &(0x7f0000000440)=')\x00', 0x2, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@random={'os2.', "26272f1d6367726f7570656d306e6f646576c000"}, &(0x7f0000000300)=""/76, 0x4c) openat$uinput(0xffffffffffffff9c, &(0x7f0000000980)='/dev/uinput\x00', 0x4000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @multicast1}}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f00000005c0)=0xe8) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000640)) 09:22:49 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x200000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000004640)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000004600)={&(0x7f0000003d00)={0x188, 0x0, 0x0, 0x0, 0x0, {0x3}, [{{0x8, 0x1}, {0x16c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4}}, {0x8, 0x6}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0xc, 0x4, [{}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4}}, {0x8, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6}}}]}}]}, 0x188}, 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f00000000c0)=0x200, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)) 09:22:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'ip6gretap0\x00', {0x2, 0x0, @broadcast=0xffffffff}}) [ 94.266702] cannot load conntrack support for proto=7 09:22:49 executing program 2: r0 = add_key(&(0x7f0000000400)='id_legacy\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a}, &(0x7f0000000480)="87", 0x1, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$setperm(0x5, r0, 0x0) 09:22:49 executing program 6: r0 = memfd_create(&(0x7f0000a91000)="e27c8d772891013143aad08f055ef6cbe2c8b7595b53b307c8ad49b98cbaa812ee7e100007815d9470e2245059b6584a1c209c8c8d9fdef59aa713388da8cd879da3c42db5618a11773c96e39b56", 0x7) fcntl$addseals(r0, 0x409, 0x4) fallocate(r0, 0x0, 0x0, 0x2) 09:22:49 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='q', 0x1) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005080)=[{0x0, 0x0, &(0x7f0000003b00)=[{&(0x7f0000003ac0)="975a336890ed720b1ec1207a5e7f9331", 0x10}], 0x1, &(0x7f0000003b40)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0xf}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x9a}}], 0xf, 0x0, 0x0) 09:22:49 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x3, &(0x7f0000346fc8)=@framed={{0x18}, [], {0x95}}, &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000080)=""/251}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) 09:22:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000040)=""/163) 09:22:49 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180)={0x1d}, 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x1d}, 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000580)={&(0x7f0000000400)={0x1d}, 0x10, &(0x7f0000000540)={&(0x7f00000004c0)={0x5, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x1105}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "71075b8a74c927af"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x48}, 0x1}, 0x0) 09:22:50 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f00000000c0), 0x1) 09:22:50 executing program 4: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x1023402, 0x0) unlink(&(0x7f00003b3000)='./file0\x00') lsetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="dc"], &(0x7f0000000300)='eth1lo\x00', 0x7, 0x0) dup2(r0, r1) 09:22:50 executing program 1: r0 = getpgrp(0x0) sched_setaffinity(r0, 0xfffffffffffffeed, &(0x7f00009ad000)=0x2) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) chown(&(0x7f0000000300)='./control/file0\x00', 0x0, 0x0) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') close(r1) 09:22:50 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000100)}, 0xe803) sendmsg$kcm(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000b80)='9', 0x1}], 0x1, &(0x7f0000001d40)=ANY=[]}, 0xc000) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000280)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000300)='*', 0x1}], 0x1, &(0x7f00000005c0)}, 0x0) sendmsg$kcm(r1, &(0x7f00000009c0)={&(0x7f0000000840)=@nl=@unspec, 0x80, &(0x7f00000006c0)=[{&(0x7f0000001e80)='r', 0x1}], 0x1, &(0x7f0000000f40)}, 0x0) 09:22:50 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000009ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00009dcfa8)={0x80}) 09:22:50 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000000080bfa30000000000000703000020feffff620af0fff8ffffff79a4f0ff00000000b7060000000000016d4003000000000065000400018400007c04000000000000b7050000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 09:22:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x200000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000004640)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000004600)={&(0x7f0000003d00)={0x188, 0x0, 0x0, 0x0, 0x0, {0x3}, [{{0x8, 0x1}, {0x16c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4}}, {0x8, 0x6}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0xc, 0x4, [{}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4}}, {0x8, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6}}}]}}]}, 0x188}, 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f00000000c0)=0x200, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)) 09:22:50 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x9, 0x7, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000100), &(0x7f0000000040)=""/47}, 0x18) 09:22:50 executing program 6: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x802, 0x0) write$fuse(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, @fuse_notify_inval_inode_out}, 0x28) 09:22:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-net\x00', 0x2, 0x0) eventfd(0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)}}, 0x20) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) 09:22:50 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000240), &(0x7f0000000200), 0x8}, 0x20) 09:22:50 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x914, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffdce, &(0x7f00000000c0)}) 09:22:50 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, &(0x7f00000100c0), 0x0, 0x2022, &(0x7f0000010380)) 09:22:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x200000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000004640)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000004600)={&(0x7f0000003d00)={0x188, 0x0, 0x0, 0x0, 0x0, {0x3}, [{{0x8, 0x1}, {0x16c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4}}, {0x8, 0x6}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0xc, 0x4, [{}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4}}, {0x8, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6}}}]}}]}, 0x188}, 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f00000000c0)=0x200, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)) 09:22:50 executing program 6: r0 = socket(0x1f, 0x2000000000000005, 0x2000000000002) bind$bt_rfcomm(r0, &(0x7f0000000000)={0x1f}, 0xa) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000004c0), &(0x7f0000000500)=0xfffffffffffffe2e) 09:22:50 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) 09:22:50 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffffee, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) close(r1) [ 95.493073] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 95.531344] tpacket_rcv: packet too big, clamped from 65550 to 65406. macoff=82 09:22:51 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x80000000000006) r1 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4}, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 09:22:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sm4-generic\x00'}, 0x58) 09:22:51 executing program 0: capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f00000000c0)=""/36) 09:22:51 executing program 6: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000001500)='./file0/file0\x00', 0x0) mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)) 09:22:51 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x0, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000100)}}) 09:22:51 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x1000) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0xb3af) 09:22:51 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="80fd7c4807bc", 0x6}], 0x1, 0x0) [ 96.041787] capability: warning: `syz-executor0' uses deprecated v2 capabilities in a way that may be insecure 09:22:51 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) 09:22:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f00000002c0), 0x10000000000443) 09:22:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000001780)=0x0) io_destroy(r0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/loop-control\x00', 0x80404, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 09:22:51 executing program 2: r0 = socket$bt_rfcomm(0x1f, 0x1, 0x3) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000040)={0x1f}, 0xa) 09:22:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040)=0xe8, 0x0) sendmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000600)}, {&(0x7f0000000740)="8a646a86f23facb725539a9c24719348b9fcd36d2ebd0e0f5c7f802343bbb88581736fe3dab86a6c528283eaf3333c177099c777f2b67c8f5fc469d1484c07bae94e407c3b9421c37fb725420ff9157b0cd5b76cfafc59a9dc79755ef6c65c4aeac923ec4184549f32b33bcaf93ef83be6d22271282b3e3b662f658b959a47cae88803ea39", 0x85}, {&(0x7f00000009c0)="af2ae6bf1527a56337bd520da2051e5f5eb56eb71369c6d1b203fb540dcc106690c38e7b5fbad473e2df4c22136b3fb7858d1b647ad90031816154a37bde7405a8411db5dcb9831a5bf5a4e27a4cde8fddd39e060f4be12e0ec97398b5c585", 0x5f}, {&(0x7f0000000a80)="fb1a504786e52be86cc8f7f888ee7cda06fded82279156e7faeab79c3236f16d26d9f727e66b9ec7c708cbba148277be508518088ad1260819979a1830141d9733f9d2ef89bd6b15e0f096608ee2458aaa488f7252e539a7cb7747791a7eb2da47918f89faccc94e74625ddb4152134da89d1bdb42ac6f03d037936bbb8ec92d3718b2fac215ca2e695020effdd975e047db2eef4d4b38d0a53f5a8f944806cc2d387d107c5b1676a59f962f331c944ba69ff88d801b046b856c25e9a2b792d0aea08cf9", 0xc4}], 0x4, &(0x7f0000000c40)=[{0x10}], 0x10}, 0x8000) accept$alg(r1, 0x0, 0x0) 09:22:51 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xa}, 0x14) [ 96.283146] syz-executor4 (7191) used greatest stack depth: 53192 bytes left 09:22:51 executing program 0: bpf$PROG_LOAD(0x10, &(0x7f0000001740)={0x0, 0x3, &(0x7f00000001c0)=@framed={{0x18}, [], {0x95}}, &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x4}, 0x48) 09:22:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x4000000011) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f00000001c0)=@buf={0x0, &(0x7f0000000140)}) 09:22:51 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000deaff6)='numa_maps\x00') readv(r1, &(0x7f00000f9000)=[{&(0x7f0000242000)=""/2560, 0xa00}], 0x1) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x84, @dev={0xac, 0x14, 0x14}, 0x0, 0x0, 'ovf\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$void(r1, 0xc0045878) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="b80000002500200026bd7000ffdbdf2500000000"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x0, 0x9051, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00008d8000)=ANY=[@ANYBLOB="00000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c5d8322fbc89a42fffa5a1bd6fd5000000000000000000000000000000000000000000000000000000000000010000000a"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00003cf000)={&(0x7f0000f4dff4)={0x10}, 0x37b, &(0x7f00005ad000)={&(0x7f00008d8000)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, @in6=@dev={0xfe, 0x80}}}, [@migrate={0x10c, 0x11}]}, 0x15c}, 0x1}, 0x0) 09:22:51 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = dup(r0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) readv(r2, &(0x7f0000000540)=[{&(0x7f00000003c0)=""/247, 0xf7}], 0x1) 09:22:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xd, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff7d440000bfa100000000000007010000f8ffffffb702000003c10000bf130000000000008500000039000000b7000000000000009500000000080000"], &(0x7f0000000080)='syzkaller\x00'}, 0x48) 09:22:51 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="206ee9a12543", [], {@ipv6={0x86dd, {0x0, 0x6, "b7e720", 0x8, 0x3a, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @icmpv6=@echo_request={0x80}}}}}}, &(0x7f0000000180)) 09:22:51 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000000200)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x805, 0x0, {0x0, 0x2710}, {}, {0x10000000}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x2, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}, 0x1}, 0x0) 09:22:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='/exe\x00\x00\x00\x00\x00\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x46000) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000180)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) preadv(r0, &(0x7f0000000040), 0x10000000000000a6, 0x0) 09:22:51 executing program 0: socket$inet(0x2, 0x3, 0x4) syz_emit_ethernet(0x7e, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x3, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2=0xe0000002]}, {[@multicast1=0xe0000001]}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000000)) 09:22:51 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000240)) 09:22:51 executing program 2: timer_create(0x8000000000000008, &(0x7f0000044000)={0x0, 0x0, 0x1, @thr={&(0x7f0000000280), &(0x7f00000002c0)}}, &(0x7f00008ec000)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000040)) 09:22:51 executing program 1: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x2b1) fallocate(r2, 0x3, 0x0, 0xffffffff000) fcntl$addseals(r2, 0x409, 0xa) dup2(r0, r1) 09:22:51 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000000), 0x3000000) 09:22:51 executing program 7: creat(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)=@known='security.evm\x00', &(0x7f0000000280)='security.capabimity\x00', 0x1a, 0x0) lsetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'user.', 'security.capability\x00'}, &(0x7f0000000200)="0000000201000000000000010400", 0xe, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000040)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) 09:22:51 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14}}, @icmp=@parameter_prob={0x3, 0x3, 0x0, 0x0, 0x0, 0x2c, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [{[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000000)) 09:22:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt6_stats\x00') lseek(r0, 0x0, 0x1) 09:22:51 executing program 4: r0 = socket$inet6(0x10, 0x8000000000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000140)=@nl=@kern={0x10}, 0x80, &(0x7f0000000000)=[{&(0x7f0000014f79)="5500000018007fcdb72d1cb2a4a280a80a06050000a8430291052369250007000800001c010000001400a3070d000000030000dc1338d54400009b84226eb75afb83de448daa7227c43ab8220000060cec4f8b91d4", 0x55}], 0x1, &(0x7f0000000000)}, 0x0) 09:22:51 executing program 6: syz_fuseblk_mount(&(0x7f0000003e80)='/\x00', &(0x7f0000003ec0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:22:51 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000001580)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000740)={0x14, 0x1a, 0x201}, 0x14}, 0x1}, 0x0) 09:22:51 executing program 2: get_mempolicy(&(0x7f0000000140), &(0x7f0000000100), 0xeffffffffffffffb, &(0x7f0000ffe000/0x1000)=nil, 0x2) [ 97.023591] netlink: 17 bytes leftover after parsing attributes in process `syz-executor4'. 09:22:52 executing program 7: r0 = getpgrp(0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000d81ff8)) 09:22:52 executing program 5: pipe2(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000540)=0x69) 09:22:52 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 09:22:52 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc05c5340, &(0x7f00000003c0)={0x0, 0x0, 0x0, {0x77359400}}) 09:22:52 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x300, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$fiemap(r0, 0x40086602, &(0x7f0000001340)=ANY=[]) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) 09:22:52 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x4003, 0x4) sendto$inet6(r0, &(0x7f0000000140)="0401000000c003110200", 0xa, 0x0, &(0x7f00000000c0)={0xa, 0x200010000010894f, 0x2, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) [ 97.176660] random: crng init done 09:22:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000001240)='/dev/mixer\x00', 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 09:22:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x44, 0x2c, 0x0, 0x0, 0x0, [{}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000000)) 09:22:52 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x8, &(0x7f0000000340)=ANY=[@ANYBLOB="720af8ff7d440000bfa100000000000007010000f8ffffffb702000003000000bf13000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 09:22:52 executing program 6: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40, 0x0) 09:22:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x14, &(0x7f0000000300)={0x0, 0xfffffffffffffffc, 0x0, 0x72}, 0x2c) 09:22:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x0, 0x0, 0x4}, 0xd) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e92be282346d61ac97"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x27, 0x0, 0x0, 0xff000000}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 09:22:52 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000200)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x8, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local={0xac, 0x70, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2=0xe0000002]}, {[@multicast1=0xe0000001]}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000000)) 09:22:52 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000002021f001cfffd946fa283005b580a000900020009000000010015000404ff7e", 0x24}], 0x1}, 0x0) 09:22:53 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00006a3000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) ppoll(&(0x7f000026c000)=[{r1}], 0x1, &(0x7f000097d000)={0x77359400}, &(0x7f000016a000), 0x8) read(r2, &(0x7f0000000180)=""/72, 0x5e) 09:22:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000)={0x10, 0xc00e0000}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000040)={0x14, 0x29, 0xffffffffffffffff, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) 09:22:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x61) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0xffffffffffffff01}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:22:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000100)="5500000018007f5d00fe01b2a4a280930a600a0000a8430891000000390009000a000c00140700001900a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 09:22:53 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000380)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100), 0x29d) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 09:22:53 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x2, 0x40, 0x1f}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000080)='./file0/file0\x00', r0}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001500)={&(0x7f00000014c0)='./file0/file0\x00', 0x0, 0x8}, 0x10) 09:22:53 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1e) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @loopback=0x7f000001}}, 0x1e) [ 98.137614] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 98.174953] netlink: 5 bytes leftover after parsing attributes in process `syz-executor0'. 09:22:53 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x802, 0x0) write$fuse(r0, &(0x7f0000000040)={0x50, 0x4, 0x0, @fuse_init_out={0x7, 0x1b}}, 0x50) 09:22:53 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00007ae000/0x2000)=nil, 0x2000, 0x0, 0x12011, r0, 0x0) timer_create(0x0, &(0x7f0000ec5000), &(0x7f00000004c0)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 09:22:53 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/95, 0x5f}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8000000002000001, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 09:22:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x82, &(0x7f0000000000), 0x0) 09:22:53 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000001400)=""/169, 0xa9}], 0x1, 0x143) 09:22:53 executing program 1: r0 = socket$inet(0x28, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x28, 0x2, &(0x7f0000000040)={0x0, @dev={0xac, 0x14, 0x14}, 0x0, 0x0, 'sed\x00'}, 0x7) 09:22:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000002700)}, 0x0) 09:22:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80)=[{{&(0x7f0000001240)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000001640)}}, {{0x0, 0x0, &(0x7f0000002bc0), 0x0, &(0x7f0000000040)=[{0x28, 0x29, 0x2, "4bc333b81b8776f310863be08e4068346a"}], 0x28}}], 0x2, 0x0) 09:22:53 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x1, &(0x7f0000000000), 0x20000170) 09:22:54 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x1d, 0x6, 0x66, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f00000001c0)="eb", &(0x7f0000000180)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001400)={r0, &(0x7f0000000180), &(0x7f0000000400)=""/4096}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) 09:22:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xb, &(0x7f0000000080), 0x0) 09:22:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x4, 0x7e8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000440], 0x0, &(0x7f0000000080), &(0x7f0000000440)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'teql0\x00', 'gretap0\x00', 'bpq0\x00', 'vcan0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @empty, [], 0xf8, 0x148, 0x198, [@cluster={'cluster\x00', 0x10, {{0x0, 0x100000001}}}, @helper={'helper\x00', 0x28, {{0x0, 'ftp-20000\x00'}}}]}, [@common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}]}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x7, 0x0, 0x0, 'ip6gre0\x00', 'ip6_vti0\x00', 'syzkaller0\x00', 'erspan0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x1e8, 0x268, 0x2b0, [@helper={'helper\x00', 0x28, {{0x0, 'Q.931\x00'}}}, @comment={'comment\x00', 0x100}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x2, [{{{0x11, 0x0, 0x0, 'rose0\x00', 'bcsf0\x00', 'eql\x00', 'ip6_vti0\x00', @empty, [], @empty, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}, {{{0x9, 0x0, 0x0, 'vlan0\x00', 'ip6gretap0\x00', 'eql\x00', 'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2}, [], @random="69ab9ff9159d", [], 0x1c8, 0x1c8, 0x240, [@comment={'comment\x00', 0x100}, @pkttype={'pkttype\x00', 0x8}]}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "8824773cd74a2fd53082e44fc3996f3312287eecb9f469ea3658ef846e3df0410ad9d544551d918a71effc7c98a72d1758c3410f87fa577001a5fb790d11d1b3"}}}}]}]}, 0x860) 09:22:54 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x440, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f00000001c0)=0xc739) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x11, @dev={0xac, 0x14, 0x14}, 0x15, 0x0, 'lblc\x00'}, 0x2c) sched_yield() r2 = msgget(0x2, 0x0) msgctl$MSG_INFO(r2, 0xc, &(0x7f00000000c0)=""/230) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) syz_fuse_mount(&(0x7f0000000200)='./file0\x00', 0x0, r3, r4, 0x2, 0x40) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x80000000006, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r5, 0x4c03, &(0x7f0000000900)) 09:22:54 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x2, &(0x7f0000000280)=""/244, &(0x7f0000000140)=0xf4) 09:22:54 executing program 6: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000280)="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") 09:22:54 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000309000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000040)={0x4, 0x1f3}) 09:22:54 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0xc0105303, &(0x7f0000000c00)={{}, {0x80}}) 09:22:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x53, 0x3, 0x4000003ff}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000001c0), &(0x7f0000000140)}, 0x20) [ 99.117557] xt_cluster: node mask cannot exceed total number of nodes 09:22:54 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_WAKE(r0, 0xc018aa3f, &(0x7f0000000080)={&(0x7f0000391000/0x1000)=nil, 0x1000}) 09:22:54 executing program 5: clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="16") mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x4) 09:22:54 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [], {0x95}}, &(0x7f0000003ff6)="47501e58", 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 09:22:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) 09:22:54 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000040)={{0x3, 0x0, 0xfffffdfd, 0xfffffdfd}}) 09:22:54 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 09:22:54 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790e49c65abaf90d229db6925446d05cc2b29e0a27800f0001000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40505330, &(0x7f0000000700)={0x180c, 0x0, 'client1\x00', 0x0, "4339805ab5a226cc", "1858358dd582e9444882e62616a8df4402e3fb86410cae51bc9ae3ff8d58bb33"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 09:22:54 executing program 6: r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000454ff0)={0x0, 0x2710}, 0x10) accept4$alg(r0, 0x0, 0x0, 0x0) 09:22:54 executing program 7: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) dup3(r1, r0, 0x0) 09:22:54 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000ff1)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000006fa8)={{0x50f, 0xa0000001}, 0x1, 0x3}) 09:22:54 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0x9, 0x2}, 0x269) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000340)='U', &(0x7f0000002440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000800)={r0, &(0x7f0000000640), &(0x7f0000000700)}, 0x20) 09:22:54 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000100)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000040)=0xe8) ioprio_get$uid(0x3, r0) 09:22:54 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x4004092b, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000140)}) 09:22:54 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000009374, &(0x7f0000000080)="010000000000000018040067") 09:22:55 executing program 7: request_key(&(0x7f0000000300)='keyring\x00', &(0x7f00000013c0)={0x73, 0x79, 0x7a}, &(0x7f0000001440)='rfc4543(gcm(aes))\x00', 0xffffffffffffffff) 09:22:55 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "81182e", 0x7, 0x2c, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}}, &(0x7f0000000000)) 09:22:55 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) listen(r0, 0x0) 09:22:55 executing program 1: r0 = syz_fuseblk_mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 09:22:55 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) 09:22:55 executing program 3: r0 = socket$inet6(0xa, 0x100000000000003, 0x5) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)}}, {{&(0x7f0000000600)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x80, &(0x7f0000000a00), 0x0, &(0x7f00000001c0)=[{0x68, 0x0, 0x0, "dd013fb49b03c57dec6cce63e6a903ccf8ba3e2581b98a69dff80342f26bf93ef2cf09514b1c444e98f89d45903d05d3f15cb8d229ad66667e3fc5fff9e5d8e395df3ff60b50b78baaf8beee1b8a2f3b3b52c543e81e"}, {0x68, 0xc6b003c4c335e54d, 0x8, "e0dfb0a0ca5a6a47eaf8f83e039ab698bfd8042b818e54e28198e50a23301171c657124c89b93835c7c5e07b6cffd0fb46d733be66749c1a61c3b933e168f0ccae26949a7882524e0a2a1bd4b75b1709342c9956"}], 0xd0}}], 0x2, 0x0) 09:22:55 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1f, 0x2000000000000005, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x9) accept4(r0, &(0x7f0000000180)=@nfc_llcp, &(0x7f0000000140)=0x80, 0x0) 09:22:55 executing program 0: r0 = socket(0x1f, 0x803, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x1) 09:22:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2, &(0x7f0000000080), 0x0) 09:22:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000580)={0x0, 0x0, 0x0, {}, 0xfffffffffffffffa}) 09:22:55 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000500)={&(0x7f0000000400)=@rc={0x1f}, 0xa, &(0x7f00000004c0), 0x0, &(0x7f00000019c0)}, 0x80d4) 09:22:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x1, 0x1b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x230) 09:22:55 executing program 3: recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000004c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/184, 0xb8}, {&(0x7f00000002c0)=""/234, 0xea}, {&(0x7f0000000740)=""/4096, 0x1000}], 0x3, &(0x7f0000000400)=""/179, 0xb3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) 09:22:55 executing program 6: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4140, &(0x7f0000001f64)) 09:22:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-camellia-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb70000f0df8217ad4000000000000000e6", 0x20) 09:22:55 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x0, 0x0) 09:22:55 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt(r0, 0x276, 0x0, &(0x7f0000001700), 0x0) 09:22:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000040)={0x14, 0x29, 0xffffffffffffffff, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) 09:22:55 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000300), 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='sessionid\x00') sendfile(r1, r2, &(0x7f00000002c0), 0x10000000000443) 09:22:55 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000000c0)) 09:22:55 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000280)=""/176, 0xb0}], 0x1, 0x0) 09:22:55 executing program 2: prctl$void(0x2b) 09:22:55 executing program 4: 09:22:55 executing program 0: r0 = syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_fuse_mount(&(0x7f00000000c0)='./file0\x00', 0xa000, 0x0, 0x0, 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000001c0)=r1) 09:22:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 09:22:56 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) rt_sigaction(0x24, &(0x7f0000002500)={0x1, {0x4}, 0x80000002, 0x9}, &(0x7f0000002540), 0x8, &(0x7f0000002740)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00'}, 0x18) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r2 = gettid() process_vm_readv(r2, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$int_out(r0, 0x5462, &(0x7f0000002780)) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000002c0)={0x62, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'fo\x00', 0x0, 0x6, 0x4b}, 0x2c) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 09:22:56 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) 09:22:56 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 09:22:56 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x1000) readv(r1, &(0x7f0000000140)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1) 09:22:56 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = add_key(&(0x7f0000000340)='asymmetric\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = geteuid() lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r1, r2, r3) r4 = open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x15e) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x7, 0x30}, &(0x7f0000000240)=0xc) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000000480)={{0x1, 0x1, 0x5, 0x0, 0x2}, 0x6, 0x1f, 0x3ff}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000280)={r5, @in6={{0xa, 0x4e20, 0x40, @dev={0xfe, 0x80, [], 0xa}, 0x80000000}}, 0x19ce00000000, 0x7}, 0x90) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f0000000080)=""/69, &(0x7f0000000100)=0x45) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000001c0), &(0x7f0000000000)=0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000140)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x14) 09:22:56 executing program 1: ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2}, 0x80) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') sendfile(r0, r1, &(0x7f00005d4ff8), 0x7552bc50) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x40}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r2, 0x6}, &(0x7f0000000140)=0x8) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0', [], 0xa}, 0xb) 09:22:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup3(r0, r0, 0x80000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/63, 0x3f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000380)=""/104, 0x68}, {&(0x7f0000000500)=""/89, 0x59}], 0x4) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) 09:22:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') fstatfs(r0, &(0x7f0000001180)=""/4096) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x9, 0x8, 0xfffffffffffffffa, 0x240, 0x0, 0x8, 0x1, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={r1, 0xa1, "c13a10da583ad25b60b3ae275ead2d53296a81327d21b232916ccc956fdc6f1836bf942753cd462d92694deae6fc72b31a3434180429f76d4062a3ad2a9abf321a3bcfd1712828c41cc6c29fcbe13853ba01385f09a996d778db2a4fe06a77a1d2afd4a4b0f87653febed94b42f915a8276fd9f99d3ac81e0176aa632dcfe579341d0522877daeb7ce5a4e1991995f6ffca79fc21440c9ca203969672441717f0b"}, &(0x7f00000001c0)=0xa9) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)) 09:22:56 executing program 7: socket$inet6(0xa, 0x4, 0x3f) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0xffffffffffffffe1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x2) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000), 0x4) close(r0) 09:22:56 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000100)={{{@in=@remote, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={@dev={0xfe, 0x80, [], 0x21}, 0x7, r1}) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x26, &(0x7f00000002c0)={0xfffffffffffffffd, 0x0, 0x2}) r3 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x13c7, 0xfc) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f00000000c0)={0xffffffffffff0001, 0x0, 0x8, 0x100, 0xfffffffffffffff7, 0xffffffffffffffff}) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000040)={0x7, 0x6, 0x11, 0xff, 0x0, 0x7, 0x3, 0x9, 0x1}) 09:22:56 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x5, 0x3, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xd, 0x101, 0x4, 0xfffffffffffffffe, 0x0, r0, 0x0, [0x115]}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x1f, 0x77, 0x1, 0x5, r0, 0x3}, 0x2c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 09:22:56 executing program 0: add_key(&(0x7f0000000580)='asymmetric\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a}, &(0x7f0000000ac0)="10323070398741aa81c32cbfd79af8b0063e529c15ba1e620a1c21f0f95a9f00a713b23d717c59306b74df47c2981ca1521ea8ca", 0x34, 0xfffffffffffffffc) r0 = memfd_create(&(0x7f0000000000)='^selinux\x00', 0x2) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000000040)={@rand_addr, @multicast1, 0x0}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f00000000c0)={@local={0xfe, 0x80, [], 0xaa}, r1}, 0x14) 09:22:56 executing program 1: ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x110, 0x9a) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000000a40), 0x0, &(0x7f0000dda000)}], 0x1, 0x0) ppoll(&(0x7f0000000200)=[{r0}, {r0}], 0x2, &(0x7f0000000240)={0x77359400}, &(0x7f0000000280), 0x8) 09:22:56 executing program 3: 09:22:56 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_nanosleep(0xfffffffffffffff9, 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r2, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x300000000000031, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) rt_tgsigqueueinfo(r2, r0, 0x41, &(0x7f00000000c0)={0x18, 0x3, 0x25, 0x6}) 09:22:56 executing program 5: getrusage(0x1, &(0x7f00000004c0)) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="0400005e3e"], &(0x7f0000000200)=0x2) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)="009d0b6f1f16dc225e68ecc515ada2cdccc9cc2d3105c8b9e9825210f077a588cc1dd0ce1ce1661af6b6ea978c717816ce3d", 0x32, r3) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r5, r4}, &(0x7f0000000280)=""/132, 0x84, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, r0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x80000, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r6, &(0x7f0000000780)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x28}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)=ANY=[@ANYBLOB="88000000", @ANYRES16=r7, @ANYBLOB="000127bd7000ffdbdf25080000001400020508000500e53c000008000b0002000000080005000900000008000400850b0000300002000800030001000000080003000000000008000900b700000014000100000000000000000000000000000000001c00020008000600ebffffff0800070003000000080006000200000004000200"], 0x88}, 0x1, 0x0, 0x0, 0x40}, 0xd1) setsockopt$packet_rx_ring(r6, 0x107, 0x5, &(0x7f00000007c0)=@req={0x100, 0x12000, 0x6, 0x8001}, 0x10) 09:22:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) read(r2, &(0x7f0000001140)=""/20, 0x5) r3 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x200}, {r1, 0x200}, {r0, 0x200}, {r3, 0x2000}], 0x4, &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={0x8}, 0x8) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000003c0)=0x0) r6 = getuid() r7 = getegid() r8 = gettid() getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000600)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000740)=0xe8) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getpgrp(0xffffffffffffffff) getresuid(&(0x7f0000000840)=0x0, &(0x7f0000000880), &(0x7f00000008c0)) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r17 = getpgid(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000ac0)=0xe8) r19 = getegid() ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000010c0)=0x0) getresuid(&(0x7f0000001100)=0x0, &(0x7f0000001380), &(0x7f00000013c0)) getgroups(0x5, &(0x7f0000001400)=[0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xee01, 0xee01]) r23 = fcntl$getown(r1, 0x9) r24 = getuid() stat(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r26 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001500)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000001600)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0, 0x0}, &(0x7f0000001680)=0xc) r29 = getpgrp(0x0) fstat(r2, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001740), &(0x7f0000001780)=0x0, &(0x7f00000017c0)) r32 = fcntl$getown(r3, 0x9) r33 = geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, 0x0}, &(0x7f0000001840)=0xc) sendmmsg$unix(r2, &(0x7f0000001bc0)=[{&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000280)="3c50669167451d4f2fc720f7b65f9f27a681856f1c92e97a973d381560195a190da98b15bf63a99a9891975a757aeab48961b471e5781c6a05b7f75bed1fe22fcd7c24aae9164fe75fdef24c276025d76aafcf3081b08e572f1e81b8eb4210816fe48ad306158f943c79957acffead7b42226914d2d40c8ad5d36457056d66b5aef81529ae6695a99418b50f70", 0x8d}, {&(0x7f0000000340)="ea22214467981151e3a27b4086b47ac0f8aa4eaec894627c", 0x18}], 0x2, &(0x7f0000000b00)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}], 0xa0, 0x14}, {&(0x7f0000000bc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000ec0)=[{&(0x7f0000000c40)="a1fa9c6e2873fa6d217a492062d31b0715b796a87d3dcb1d10cef2564df6c64087bbf7da5a63e3773363483bb49305493d4eca2552233c4c2540c6b236e9b50579ce50cf5356ebb414f491e6c8eed0fcb44d8cb434020fae3a857043ac7c6e82039b7e90161f6da8ffcfd9e7d9b088f5d70d6f20defe4f5961b98a5f702f555fee0d44e0963406a24ced01", 0x8b}, {&(0x7f0000000d00)="89decdb55af6a1f4589e414a78bc1202166a667512272a72127dda216272b45c02407452cf7eb1fde917e33f8e06888e1733d59fd47ceeb1779a93b2bebf2c68d3421c318c535b1552381172884d55758d54ca48554c72662ca445aaf6380a6f97a72c9bf7a7b06d57d814fb09a904455b2f5c749aa0b6d8ecbb3c0a4fb4bbfd9367a98a4f76df9092", 0x89}, {&(0x7f0000000dc0)="412e041ff4c72a21757c6c44a193677a83a577866f030537609fa51afc9fcb7c898446eab6f41abac4fd46747400ebd1afa11ea824bed98d1527afbb588c46c6a49caff65a61b0c0ba260c983467e39207f4f3118bb0e75944258b67fa4b780aed29c6cfea26a8466e41bbfe36d5f06472cf69f6fbdb58007d51953e75a71940c82851ddf776cffb70d0423ad4ea80031c81f691f241a58aa9fffd314bf47b2ac4c0627dccef42edfc122191a7b0d97525b0a818a396c76e9d36ff484dda8ed10a6b5181989647c7638f5e30e4", 0xcd}], 0x3, 0x0, 0x0, 0x10}, {&(0x7f0000000f00)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f80)="08e8682e8b1a532d8ad783a6730b5835047da0eb5a8822bae1a9c054a28c3bac3bcf619e26f0a3a44a08475c0314a6bd8cf4b191eb9a18d1f09c3e1965743efc260dcb2d361be0733dd607a65d2cc28fe945ce5eac20612726a3d80bf1a85cabf5abf12e251c95fd497a87b196d82f53fa6841eebd12c97568c57750cf8ad5ff84f360f94b410751f06e153cffe5cadec2ab6d35647b62f070e69538670e22732215a43881a0dfb1e0d2cfce21e894615c2d345a0e19ccc8728449fd84773de498ba888cc5a30d61c4a925278f1350b89d7bfa9da83b2e55e5", 0xd9}, {&(0x7f0000001180)="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", 0xfb}, {&(0x7f0000001280)="bb08ceb08e895fc8c38aa4c16c9262d79b535bb66b68d5805b7b0a98a60cf4a1f8740611208b3d9694440311ea0351da73d4cd6494053d0886a9bce6b704da0f030def5abcacdd860578ebad59b0d75f829fefc893ff21cfe53df4b4bf177f67c42db67c858f2d91a74a59e0a263260bae240bf2cb9c65575539fd1451f55fa1b7006f6883e9a5a9caaaff8e1e8bd33d5f237f41bab0ff881943d1a90085ab5c3a44eee004fd75d0e7499e20978dc7fa04ee31cd1237e4f7acd3cc82df2583ca90d6f6a758d36d444a4535cff4602e82e490f76ae7198a6edc28aadcd481439521823fd484098704b93600dbdf75a3a833c6a790", 0xf4}], 0x3, &(0x7f0000001880)=[@rights={0x38, 0x1, 0x1, [r2, r0, r1, r2, r4, r4, r3, r3, r0, r1]}, @cred={0x20, 0x1, 0x2, r20, r21, r22}, @cred={0x20, 0x1, 0x2, r23, r24, r25}, @rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r26, r27, r28}, @cred={0x20, 0x1, 0x2, r29, r30, r31}, @cred={0x20, 0x1, 0x2, r32, r33, r34}], 0xf0, 0x40041}, {&(0x7f0000001980)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001b80)=[{&(0x7f0000001a00)="d3d1dcb920a786dac408cdd52805a6c183264b5ea110d434778a9fa352a714ad9412c2a909ea22512f59509977ef717841670d874e5ed5351243835da69c4e2b171388ca72d08070477c2f14cbd1bec2df934f9ba11509cfb8d7d37f0756c1daa85c12079f68943506c062997bff18550dced66621ac818c55854ccf6cecf23d23aa42a8492071ebe46c18", 0x8b}, {&(0x7f0000001ac0)="5914dd68f848e548f2dbf3fb0035f4ce7124d5a19279ac4e0b1e4000fe13ea08b8a3d57377c6897638aecbd6709db91dc2785e8f22bd9b9e4bb62d3be55742f2789f7ca47ae58597bc8cdb72b45489ccea1780b96168426db04775914226d95557ca28a30bd54071c373fe9d856fdfd57f8c17a308588977536e83f2d2c31c05", 0x80}, {&(0x7f0000001b40)="6e497974201df0ec54701e70ef4959c6", 0x10}], 0x3}], 0x4, 0x4) sendto$inet(r0, &(0x7f0000762fff), 0xfe9d, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe000000d}, 0x10) 09:22:56 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 09:22:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0xfffffffffffffffd, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r2 = syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000000)=0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0x6) 09:22:56 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000040)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_GATEWAY={0x8, 0x5, @local={0xac, 0x14, 0x14, 0xaa}}]}, 0x24}, 0x1}, 0x0) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000200)={0x3, 0x0, [0x0, 0x0, 0x0]}) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x6c, r2, 0x0, 0x70bd29, 0x25dfdbff, {0x10}, [@IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffffffff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2=0xe0000002}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc4e1ff3bb8e82fe6}, 0x4) 09:22:56 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") getsockopt$inet6_int(r0, 0x29, 0x53, &(0x7f0000000000), &(0x7f0000000080)=0x4) mkdir(&(0x7f00000000c0)='./file0\x00', 0x2) recvmmsg(r0, &(0x7f0000002b80)=[{{&(0x7f0000000540)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f00000009c0), 0x0, &(0x7f0000000a40)=""/88, 0x58}}, {{&(0x7f0000000ac0)=@pppoe={0x0, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000000b40)=""/254, 0xfe}, {&(0x7f0000000c80)=""/28, 0x1c}, {&(0x7f0000000cc0)=""/230, 0xe6}, {&(0x7f0000000dc0)=""/40, 0x28}, {&(0x7f0000003840)=""/4096, 0x1000}, {&(0x7f0000000e00)=""/101, 0x65}, {&(0x7f0000000e80)=""/111, 0x6f}], 0x7, &(0x7f0000000f00)=""/19, 0x13}}, {{&(0x7f0000002340)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, &(0x7f00000023c0), 0x0, &(0x7f0000002580)=""/145, 0x91}}, {{&(0x7f0000002640)=@nfc, 0x80, &(0x7f0000002ac0), 0x0, &(0x7f0000002b40)=""/52, 0x34}}], 0x4, 0x0, &(0x7f0000002cc0)={0x77359400}) 09:22:56 executing program 1: r0 = accept$unix(0xffffffffffffff9c, &(0x7f0000000040), &(0x7f0000000240)=0x6e) dup(r0) unshare(0x24020400) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200080, 0x0) setsockopt$packet_buf(r1, 0x107, 0x7, &(0x7f0000000140)="2d91aa0f044b86d66ae2a3a0114d5c9985aaaaaa215d2f2c7dca8204967fef0a6ef1d4f540d45314380e79a940d46c8524466d07d94b9b060dcdf82d28dfa5a2a6ff1068a3a1e95a4bbc65fd1f4f7454f42c7da62fe9ad31828c799799893e1ba2236048968ae8e6187a651c0ce1d73b6fdafb4b61901984b43b48675e6b51df075abbbaea502c1f4715f1ec99d2df392eea8be2290b542fc28150e991fa7cdfe2242c74f48a0c26d46bfaa7597d9edab98553cefdaba32f810ae3f962679ac1d8f7e74e79d955cb9e0fc2e2354ffdf1437f1e4bdf10", 0xd6) timerfd_settime(r1, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) 09:22:56 executing program 5: umount2(&(0x7f0000000000)='./file0\x00', 0x8) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={0xffffffffffffffff, &(0x7f0000001d80), &(0x7f0000001e80)=""/182}, 0x18) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x4040) 09:22:56 executing program 4: unshare(0x40000000) r0 = socket$nl_xfrm(0xa, 0x5, 0x84) listen(r0, 0x1000000ec) getcwd(&(0x7f0000000000)=""/68, 0x44) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1123) 09:22:56 executing program 0: r0 = socket(0x400800000000011, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"69666230000800ffffffffffff00", 0x201012}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) r2 = getpid() fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x6, 0x1, r2}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00\x00\x00\x00\x00\x00\x00!\x00', 0xa201}) 09:22:56 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x1ff}, &(0x7f000000affc)=0x20) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000000)) 09:22:57 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = dup(r0) getsockopt$inet_dccp_buf(r1, 0x21, 0x2, &(0x7f0000000100)=""/73, &(0x7f00000001c0)=0x49) unshare(0x10000400) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000000)={0x3, 0x69, &(0x7f0000000080)="981f589748d73b255229d425d80d77efd30b602dbd2636e879141d3986751a149562d70ecb65b78b26d5232563be408cae8ef982f881ba5f2c9a729fe915c59d4a8940886265de3d72e738f7ce805a9fc5a2ed6462d95f009b7c1f2d17ac78c0418efe9e8285c9b3a3"}) r2 = openat$cgroup_int(r0, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) io_setup(0x3ff, &(0x7f0000000380)=0x0) io_submit(r3, 0x1c2, &(0x7f0000000380)) sendfile(r2, r2, &(0x7f0000000040), 0x1) io_submit(r3, 0x0, &(0x7f0000000000)) [ 102.041738] IPVS: ftp: loaded support on port[0] = 21 09:22:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r0, 0x0) socket$inet(0x2, 0x4, 0x1f) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4c831, 0xffffffffffffffff, 0x0) 09:22:57 executing program 5: socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040)=0x4, 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffad, 0xa}, [], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x22c, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0xd}, 0x48) 09:22:57 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) listen(r0, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@local, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f00000002c0)={@mcast2={0xff, 0x2, [], 0x1}, 0x17, r2}) [ 102.391244] IPVS: ftp: loaded support on port[0] = 21 09:22:58 executing program 6: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r0) 09:22:58 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020e}]}) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000280)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x400000, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x149800, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x100, 0x0) syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xffff, 0x80000) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x80000001, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x100000000, 0x3, 0x1000, 0x5, 0x0, 0xffffffffffff7fff, 0x200, 0x2, 0x3000000, 0x8, 0x7ff, 0xfff, 0x9, 0x1, 0x1, 0x20, 0xfffffffffffffda9, 0x1, 0x4, 0x4, 0x2, 0x7, 0xdf2, 0x3, 0xff, 0x5, 0x81, 0x2, 0x8, 0x0, 0x7, 0x72a, 0xffff, 0x1, 0x4, 0x8001, 0x0, 0xfffffffffffffe00, 0x0, @perf_config_ext={0x2, 0x7}, 0x8000, 0x2, 0x0, 0x6, 0xdb13b21, 0x4, 0x1}, r0, 0xe, r0, 0x8) r1 = memfd_create(&(0x7f0000000240)='\x00', 0x1) ioctl$TIOCEXCL(r1, 0x540c) 09:22:58 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000180)=[{0x0, 0xfffffffffffffff9, 0x61, 0x800}, {0x101, 0x8, 0x1}, {0xa3b, 0x0, 0x1, 0xfffffffffffffff8}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xfffffffffffffffe, 0x0) clock_adjtime(0x0, &(0x7f0000000440)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x400, 0x0) 09:22:58 executing program 5: r0 = socket$inet(0x2, 0x1000000003, 0x88) recvfrom$inet(r0, &(0x7f0000000000)=""/22, 0x16, 0x22, &(0x7f0000000040)={0x2, 0x4e22, @broadcast=0xffffffff}, 0x10) sendmmsg(r0, &(0x7f0000006780)=[{{&(0x7f0000000340)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000940)}}, {{&(0x7f0000000080)=@in={0x2, 0x0, @rand_addr}, 0x80}}], 0x2, 0xc8c0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x36df81, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000140)=0x8, 0x4) 09:22:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x2) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f00000000c0)=0x7f) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f00000001c0)=@ethtool_gstrings={0x1b, 0x7}}) 09:22:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000001200)=""/145, &(0x7f0000000100)=0x91) prctl$intptr(0x1c, 0xfffffffffffffb7b) 09:22:58 executing program 3: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000003040)={@void, @val={0x5}, @ipv6={0x0, 0x6, "22b527", 0xf98, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, @loopback={0x0, 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "53d729", 0x0, 0x0, 0x0, @empty, @dev={0xfe, 0x80}, [], "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"}}}}}, 0xfca) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) 09:22:58 executing program 4: r0 = pkey_alloc(0x0, 0x2) pkey_free(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x13) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000040), 0x4) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x80, 0x84300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x45, 0x401, 0x4000000000401}, {}, {0x6}]}, 0x10) 09:22:58 executing program 0: capset(&(0x7f0000000180)={0x19980330}, &(0x7f00009b3000)) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080), 0x4) 09:22:58 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x4000, 0x0, r0, 0x4, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x78000e00, &(0x7f0000cf3000/0x2000)=nil) r1 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f000091dff5)='/dev/loop#\x00', 0x0, 0x0) write$binfmt_aout(r3, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)={0x58, r4, 0x10, 0x70bd26, 0x25dfdbfc, {0x2}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote={0xac, 0x14, 0x14, 0xbb}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local={0xfe, 0x80, [], 0xaa}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffffffffff1b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x4048080}, 0x4) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) connect$unix(r2, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e24}, 0x6e) msync(&(0x7f0000cb0000/0x3000)=nil, 0x3000, 0x0) syz_fuse_mount(&(0x7f0000000140)='./file0/.ile0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000001780)="915d02540ee3b45b46d90e1354902e56ddac1f40aec8117c242363d0f62658673fa4371f92625c65174ac29b02f22c93fadc2193cb10aa6ec9cfe414049cece9637bb8893551fab00d23da8f8274603d35616a36e927618a9d5abcccfe1ec75f715d71876f8530be60b5b0e80c91e08162dff13c016f28d67a4d376f6cd3805ccb8f1ae927178c65bb3ffedecb3b7afb03e17c9c7245e6b94ec5be2948fc7773e4b8908b16ae705d1671aa93393ecce71a2d1e946544f576d690136412e145f5a7a6c76c0792db6ef2b52f7b59fb130f24c94c307e036f273002b13f493f8b730fe9", 0xe2}], 0x1) 09:22:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000029000)={&(0x7f0000000080)=@ipv4_newroute={0x2c, 0x18, 0xd19, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x4}, @RTA_ENCAP={0x8, 0x16, @nested={0x4}}]}, 0x2c}, 0x1}, 0x0) 09:22:58 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcf, &(0x7f0000000040), 0xc) [ 103.271224] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) 09:22:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"6966623000fa678abf8fffffff007900", 0x4101}) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000140)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"69666230000000000000023f00", 0xa201}) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x200000007, 0x1) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000200)) [ 103.342797] netlink: 'syz-executor2': attribute type 21 has an invalid length. 09:22:58 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b00)={{{@in=@local}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000c00)=0xe8) getgid() getpgid(0x0) 09:22:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0), 0x0) 09:22:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/111, 0x6f}], 0x1) setsockopt$inet_mreqsrc(r1, 0x6, 0x0, &(0x7f0000013ff4)={@dev={0xac, 0x14}, @rand_addr, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) 09:22:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x25, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 09:22:58 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0)={0x1d}, 0x10) sendmsg$key(r0, &(0x7f0000cbe000)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1}, @sadb_x_nat_t_port={0x1}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x58}, 0x1}, 0x0) 09:22:58 executing program 6: syz_fuse_mount(&(0x7f0000000140)='./file0/.ile0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00'}, 0x10) 09:22:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_triestat\x00') read$eventfd(r0, &(0x7f0000000040), 0x8) 09:22:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000400008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f00000ddff8), 0x102000001) 09:22:59 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x3, 0x0, 0x0, 0x5e}]}) 09:22:59 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80}) 09:22:59 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) close(r0) 09:22:59 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) sendmmsg(r1, &(0x7f000000e440)=[{{&(0x7f000000da80)=@hci={0x1f}, 0x80, &(0x7f000000de40)=[{&(0x7f000000ddc0)="3b5b8765ad64b759102019c84a07c7d32dc7a59bf465e4943e2a425c2f4c8c09", 0x20}], 0x1, &(0x7f000000de80)=ANY=[]}}, {{&(0x7f000000e040)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f000000e200), 0x0, &(0x7f000000e240)}}], 0x2, 0x0) 09:22:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom(r0, &(0x7f00000004c0)=""/239, 0xef, 0x0, &(0x7f0000000280)=@generic={0x0, "5f2f8ca64bd35d082e690661759eed6242ea57b7472bee7d5d6ceed33ed4d4ffe6767ee01288636e3a140f96a7eb22054c95dd036c8f0fcd35904737bf1aff9c6a213dccb02d594f4b3f313c7d15ca839ef52d8fcd638acb64a3f90ca6f3c8f80a3eb5bed477880d37e22b2e65531a21506e19dd0e6e2692c4904eddedfe"}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=@ipv4_getaddr={0x18, 0x16, 0x301, 0x0, 0x0, {0x2}}, 0x18}, 0x1}, 0x0) 09:22:59 executing program 5: clone(0x8000000000200, &(0x7f0000000240), &(0x7f0000000000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000300)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000340)) open$dir(&(0x7f00000002c0)='./file0\x00', 0x20000027e, 0x0) 09:22:59 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@timestamp={0x44, 0x8, 0x5, 0x3, 0x0, [{}]}]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, &(0x7f0000000100)) 09:22:59 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4243) 09:22:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0x10000009e) ioctl$TCSETSF(r0, 0x5457, &(0x7f0000000080)) 09:22:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x14, &(0x7f0000000000)={0x1}, 0x2c) 09:22:59 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)="104a2d9e3da506005eca5c6d7471bf2649490000000000000000000500000000", 0x20}], 0x1, &(0x7f0000000000)}], 0x1, 0x0) read(r1, &(0x7f0000000200)=""/159, 0x9f) 09:22:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) 09:22:59 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000832ff3)='/dev/snd/seq\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000dc5f98)={0x0, 0x0, 0x0, {0x0}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f000021af98)={0x0, 0xb6, 0x40, {r1}}) 09:22:59 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000180)='./control/file0\x00') 09:22:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000200)={0x2, "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"}, 0xfd1, 0x0) 09:23:00 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) recvmsg(r0, &(0x7f0000000800)={&(0x7f0000000280)=@hci, 0x80, &(0x7f0000000780)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80)=[{{&(0x7f0000001240)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000001640)}}], 0x1, 0x0) 09:23:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r0, 0x5457, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xb106}) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)) 09:23:00 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000004c0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) umount2(&(0x7f0000000280)='./file0\x00', 0x2) 09:23:00 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) 09:23:00 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x800, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)=0x400600212) pread64(r0, &(0x7f00000001c0)=""/190, 0xbe, 0x0) 09:23:00 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xe, 0x4, 0x4, 0x8}, 0x2c) 09:23:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x6001, 0x0) 09:23:00 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc10c5541, &(0x7f0000000040)) 09:23:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000100)={0x14}, 0x14}, 0x1}, 0x0) 09:23:00 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in=@multicast2=0xe0000002, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x33}, 0x0, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x5}}, 0xe8) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 09:23:00 executing program 4: semctl$IPC_STAT(0x0, 0x0, 0x14, &(0x7f0000000000)=""/245) 09:23:00 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x1ff) 09:23:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') readv(r0, &(0x7f0000f46000)=[{&(0x7f0000120000)=""/4096, 0x1000}], 0x1) 09:23:00 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x1e8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000700], 0x0, &(0x7f0000000040), &(0x7f0000000700)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x0, 0x800, 'lo\x00', 'teql0\x00', 'ip6_vti0\x00', 'bcsf0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xf8, 0x128, 0x158, [@ip={'ip\x00', 0x20, {{@remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff}}}, @mark_m={'mark_m\x00', 0x18, {{0x0, 0x0, 0x0, 0x1}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffff7fffffffff}]}, 0x260) 09:23:00 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x21}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85321, &(0x7f0000000280)={{0x80}, 'port0\x00'}) exit(0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x0, @time}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 09:23:00 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000180), &(0x7f0000001300), &(0x7f00000011c0), &(0x7f0000000280)) mount(&(0x7f0000001440)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) wait4(0x0, &(0x7f0000000180), 0xa0000000, &(0x7f00000001c0)) 09:23:01 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8848, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000000)) 09:23:01 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 09:23:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = open(&(0x7f0000000600)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./control\x00', 0x0, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x1ff) faccessat(r0, &(0x7f000003fff6)='./control\x00', 0x0, 0x0) 09:23:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(seed-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x7, &(0x7f0000cadffc)=0x0) io_submit(r2, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000391000)="83", 0x1}]) 09:23:06 executing program 4: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = open(&(0x7f0000000600)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000006c0)='./control\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000000100)=[0x0, 0xffffffffffffffff]) fchownat(r0, &(0x7f0000000040)='./control\x00', 0x0, r1, 0x0) 09:23:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x800, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)) 09:23:06 executing program 6: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) unlink(&(0x7f0000000480)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000180)='./control/file0\x00') creat(&(0x7f00000003c0)='./file0/file0\x00', 0x0) close(r0) 09:23:06 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000900)) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x3, 0x0, 0x11, &(0x7f0000000500)="d78508c2fbd56e126a77834dd8de9447db"}) 09:23:06 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, &(0x7f00000002c0)) 09:23:06 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000080)={0x1f0000, 0x1, 0x4, 0x4, 0x1}, 0xc) 09:23:06 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) writev(r0, &(0x7f0000002a00)=[{&(0x7f0000000ac0)="d540bb8bd86ae300ff16257b4ffd4d038b4fd3d78d38af01a7fde939868c4c8adc437ff4d8ad6af5aec2", 0x2a}], 0x1) 09:23:07 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x0, @multicast1=0xe0000001}}, 0x0, 0x8, 0x0, "88b8a82bef494699a5dbbd684039456818b80e4d3bb4386a6d68bf3d32e9e150943d6025d258b678694a5c8ad6555ef943c3a5e7420f3a8beb259800737a40b86d3aa493e10b6fc80fe526b0a0608e24"}, 0xd8) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 09:23:07 executing program 5: epoll_pwait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000180), 0x8) 09:23:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00005cfff6)='/dev/cuse\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 09:23:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 09:23:07 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@timestamp={0x44, 0x4, 0x5, 0x3}]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, &(0x7f0000000100)) 09:23:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0x4d02}, [@NDA_LLADDR={0xa, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0xff8e}, 0x1}, 0x0) 09:23:07 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0xde, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000200)={0x0, 0x0, 0x101}) 09:23:08 executing program 0: r0 = memfd_create(&(0x7f0000000340)='^vmnet1posix_acl_access+vboxnet1\x00', 0x0) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)='^vmnet1posix_acl_access+vboxnet1\x00', 0x21, 0x0) write$binfmt_aout(r0, &(0x7f0000000380), 0x20) 09:23:08 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x40201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) write$cgroup_pid(r1, &(0x7f0000000000), 0x0) 09:23:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x20000000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xd, &(0x7f0000000000), 0x4) 09:23:08 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000f49fff)='{', 0x1, 0x4008000, &(0x7f0000de5ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000000200)='p', 0x1, 0x0, 0x0, 0x0) 09:23:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000a80)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) read(r0, &(0x7f00000001c0)=""/196, 0xc4) 09:23:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast1=0xe0000001, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0xff}, 0x0, @in=@multicast2=0xe0000002}}, 0xe8) close(r0) 09:23:08 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x50f923cb) 09:23:08 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 09:23:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000240)="03", 0x1, 0xfffffffffffffffd) 09:23:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="d179f20600000000001c14b1048c5b1bd2e764d330451c64b8614feff9ef4b5f744ab025", 0x24) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000002a40)={&(0x7f0000002cc0)=@in6, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003400)=""/159, 0x9f}], 0x1, &(0x7f0000003540)=""/203, 0xcb}, 0x0) 09:23:08 executing program 6: 09:23:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/29) 09:23:08 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)="19df33573a2a50fba8173ca6d8d818d875e97a29206c0baa0ce693c2125bd1538ac9643b6659a35120b4f8d630e4efebae74afc2cae40328050a5121476c07f47c") r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000240)=ANY=[]) pwritev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="be", 0x1}], 0x1, 0x100000) 09:23:08 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000f49fff)='{', 0x1, 0x4008000, &(0x7f0000de5ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r1, &(0x7f0000000200)='p', 0x1, 0x0, 0x0, 0x0) 09:23:08 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4003) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000140), 0x7, 0x0) 09:23:08 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) 09:23:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') pread64(r0, &(0x7f0000002580)=""/68, 0x44, 0x0) 09:23:09 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(poly1305-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0), 0x0) r1 = accept4(r0, 0x0, &(0x7f00000001c0)=0xf7787951, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x9) 09:23:09 executing program 5: 09:23:09 executing program 4: 09:23:09 executing program 2: 09:23:09 executing program 3: 09:23:09 executing program 7: 09:23:09 executing program 5: 09:23:09 executing program 6: 09:23:09 executing program 1: 09:23:09 executing program 4: 09:23:09 executing program 0: 09:23:09 executing program 2: 09:23:09 executing program 3: 09:23:09 executing program 7: 09:23:09 executing program 5: 09:23:09 executing program 6: [ 114.533717] alg: No test for gcm(aes-generic) (gcm_base(ctr(aes-generic),ghash-generic)) [ 114.543534] alg: No test for rfc4543(gcm(aes-generic)) (rfc4543(gcm_base(ctr(aes-generic),ghash-generic))) [ 114.554839] alg: No test for seqiv(rfc4543(gcm(aes-generic))) (seqiv(rfc4543(gcm_base(ctr(aes-generic),ghash-generic)))) 09:23:09 executing program 7: 09:23:09 executing program 2: 09:23:09 executing program 0: 09:23:09 executing program 6: 09:23:09 executing program 4: 09:23:09 executing program 5: 09:23:09 executing program 3: 09:23:09 executing program 1: 09:23:09 executing program 7: 09:23:09 executing program 6: 09:23:09 executing program 0: 09:23:09 executing program 5: 09:23:09 executing program 2: 09:23:09 executing program 3: 09:23:09 executing program 4: 09:23:10 executing program 1: 09:23:10 executing program 6: 09:23:10 executing program 0: 09:23:10 executing program 7: 09:23:10 executing program 5: 09:23:10 executing program 2: 09:23:10 executing program 1: 09:23:10 executing program 4: 09:23:10 executing program 3: 09:23:10 executing program 6: 09:23:10 executing program 0: 09:23:10 executing program 5: 09:23:10 executing program 2: 09:23:10 executing program 7: 09:23:10 executing program 3: 09:23:10 executing program 4: 09:23:10 executing program 1: 09:23:10 executing program 6: 09:23:10 executing program 0: 09:23:10 executing program 2: 09:23:10 executing program 5: 09:23:10 executing program 7: 09:23:10 executing program 1: 09:23:10 executing program 3: 09:23:10 executing program 4: 09:23:10 executing program 6: 09:23:10 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 09:23:10 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040)={0x1d}, 0x10) io_setup(0x7, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)}]) 09:23:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 09:23:10 executing program 7: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000002c0)=""/101, &(0x7f0000000280)=0x65) 09:23:10 executing program 1: r0 = creat(&(0x7f0000000300)='./file1\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000002c0)={0x80}) 09:23:10 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x101, 0x8}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000180), &(0x7f0000000000), 0x1}, 0x20) 09:23:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(cipher_null-generic)\x00'}, 0x58) 09:23:10 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000140), 0x100000, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) 09:23:11 executing program 0: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}}, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0x108) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000000140)=0xfffffffffffffe96) 09:23:11 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000500)={[0x0]}, 0x1) 09:23:11 executing program 7: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0xc06855c8, &(0x7f00000008c0)={'veth0_to_team\x00'}) [ 116.129265] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:23:11 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x2000000000010d, 0x40008000000010, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) 09:23:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5fa2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000840), 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x1eb, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000240)) socket$bt_hidp(0x1f, 0x3, 0x6) 09:23:11 executing program 3: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x11, 0x20, 0xffffffffffffffff, &(0x7f0000000040)='/\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 09:23:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000000c0)=0x73058cdb, 0x4) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) 09:23:11 executing program 4: sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) socketpair(0x1, 0x100000000000001, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) 09:23:11 executing program 5: r0 = socket(0x1f, 0x2000000000000003, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0x2}, 0x2) 09:23:11 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x3}}) 09:23:11 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2}, @random="7d73cf61100f", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff}, @igmp={0x14, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000000180)) 09:23:11 executing program 2: syz_fuseblk_mount(&(0x7f0000000340)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000002c0)='./file0/file0\x00', 0x0, 0xffffffffffffffff) 09:23:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x2000000000, &(0x7f0000000340), &(0x7f0000000380)) 09:23:11 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f00000007c0)}, 0x0) 09:23:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x14, 0x2, 0x1, 0x800000001}, 0x14}, 0x1}, 0x0) 09:23:12 executing program 6: syz_fuseblk_mount(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000) 09:23:12 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xffffffff}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) 09:23:12 executing program 5: getpgid(0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) write$sndseq(r1, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x30) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000340), 0x1fe}], 0x1, 0x0) munmap(&(0x7f0000000000/0x600000)=nil, 0x600000) dup2(r0, r2) 09:23:12 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2a, 0x8, 0x5}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x7, 0x5, &(0x7f0000000100)=@framed={{0x18}, [@map={0x18, 0x0, 0x1, 0x0, r0}], {0x95}}, &(0x7f0000000180)='GPL\x00', 0x3, 0x8d, &(0x7f00000001c0)=""/141}, 0x48) 09:23:12 executing program 7: socket$bt_bnep(0x1f, 0x3, 0x4) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x4, &(0x7f000000a000)=""/244, &(0x7f0000002000)=0x95) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_int(r2, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$int_in(r0, 0x0, &(0x7f0000000380)=0x6) 09:23:12 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x40000) 09:23:12 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000e5bff6)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000015c0)) r1 = msgget$private(0x0, 0x500) msgsnd(r1, &(0x7f0000000140)={0x3, "16346736dc78057b5c86d8a7bc4494d65bca5bbc457dac9de386ee0a93a4a2845e4459e6d5cb0d7b89aa66aee36c660b3562fb6f67c75b7cd8b71f8855f2b927359b14f32f5ca45e5496faec14386ae008b4b144c473b8ced381333e187fddb9096b7789058628e75e97c02f98c6cb8c9ece0f"}, 0x7b, 0x800) readv(r0, &(0x7f0000000600)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000200)=""/75, 0x4b}, {&(0x7f0000000100)=""/5, 0x5}], 0x3) 09:23:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x8}, 0x1c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_names\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8010) 09:23:12 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0xfffffff7) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 09:23:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000007fed)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)={0x10001}) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x0) 09:23:12 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x222) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) sendto$inet6(r0, &(0x7f0000adb000)="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", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) readv(r0, &(0x7f0000854f90)=[{&(0x7f0000a7b000)=""/196, 0xc4}], 0x1) 09:23:12 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0xc10c5541, &(0x7f0000000b40)) 09:23:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x0, 0x0, "62b30285c832672b0f481a7d156d244e9728ba14b092316222ed2952dee0733714c9a9541278004dff347fe564217668591cab95ce38a5a28ec1aa7caabfd8cdf19eae43f94d418a39714b8ecddd276b"}, 0xd8) 09:23:12 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x20000000000000) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)) 09:23:12 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x2, 0x0) 09:23:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@ipv4={[], [], @dev}, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000200)=0xe8) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x8, &(0x7f0000000280)={'mangle\x00'}, &(0x7f0000000140)=0x54) 09:23:12 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000013ff4)={@multicast2=0xe0000002, @rand_addr, @multicast1=0xe0000001}, 0xc) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'syz_tun\x00'}, 0x18) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 09:23:12 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="fc00000049000700ab092500090007000aab0700000000001d00369321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000000000000000272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) 09:23:12 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0xf0ffff, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2=0xe0000002]}, {[@multicast1=0xe0000001]}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000000)) 09:23:12 executing program 5: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x11, 0x0, @dev={0xac, 0x14, 0x14}, @remote={0xac, 0x14, 0x14, 0xbb}}, @icmp=@timestamp_reply={0xe}}}}}, &(0x7f0000000100)) 09:23:12 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000002c0)=0xfffffffffffffffe, 0x4) 09:23:12 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x20000000000000) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)) 09:23:12 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, &(0x7f0000000500)) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r0, 0x48, 0x0) getdents(r0, &(0x7f00000002c0)=""/219, 0xdb) 09:23:12 executing program 0: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) ftruncate(r0, 0x1000000) lseek(r0, 0x0, 0x4) 09:23:22 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'bridge_slave_0\x00', 0x902}) 09:23:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$intptr(0x24, 0x7) 09:23:22 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0xf0ffff, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2=0xe0000002]}, {[@multicast1=0xe0000001]}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000000)) 09:23:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff87, 0x0, 0x2, 0x0, 0x0, 0x67}, [], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f0000000000)=""/195}, 0x16) 09:23:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x48, &(0x7f0000000000)="f59c6311", 0x4) 09:23:22 executing program 3: r0 = socket(0x10, 0x2, 0xc) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="1f0000000104ff00fd010000000000200a0501000800010003f2511a10df00", 0x1f) 09:23:22 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x11, 0x4, 0x4, 0x8}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f00000001c0)}, 0x20) 09:23:22 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@random="8db482075da1", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x28, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}, @tcp={{0xffff8000, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000001c0)) 09:23:22 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff93}, {0xffffff90}}) read$eventfd(r0, &(0x7f0000000280), 0x8) [ 127.169017] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 09:23:22 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) syz_emit_ethernet(0xfdef, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty=[0x0, 0x0, 0xfeffffff00000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f00000000c0)) 09:23:22 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af00, &(0x7f0000000180)) 09:23:22 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0xf0ffff, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2=0xe0000002]}, {[@multicast1=0xe0000001]}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000000)) 09:23:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000140), &(0x7f0000000040)=0xfffffffffffffedd) 09:23:22 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'bond0\x00'}}, 0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8937, &(0x7f0000000040)={'bond0\x00', r2}) 09:23:22 executing program 7: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r1, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x105080, 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000380)={{0x2, 0x4e24}, {0x306, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x19}}, 0x0, {0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 'team_slave_0\x00'}) ppoll(&(0x7f00000001c0)=[{r1, 0x8000}, {0xffffffffffffffff, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) r3 = getpid() syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') r4 = syz_open_procfs(r3, &(0x7f0000000040)='net/rt6_stats\x00') getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f00000002c0)={'nat\x00', 0x0, 0x3, 0xf4, [], 0x4, &(0x7f0000000100)=[{}, {}, {}, {}], &(0x7f0000000400)=""/244}, &(0x7f0000000500)=0x78) sendfile(r4, r4, &(0x7f00000000c0), 0x9) sched_setparam(r3, &(0x7f0000000080)=0x6) personality(0x1000000) [ 127.228875] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 09:23:22 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(generic-gcm-aesni)\x00'}, 0x58) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000440)=""/88, &(0x7f0000000300)=0x58) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x410000) syz_fuse_mount(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000003380)=""/4096, 0xf) r0 = userfaultfd(0x0) close(r0) getpriority(0x3, 0x0) 09:23:22 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0xf0ffff, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2=0xe0000002]}, {[@multicast1=0xe0000001]}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000000)) 09:23:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0xfffffdfffffffff0, &(0x7f0000000080)) 09:23:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b300000000000000", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000047c0)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000018c0)="f9999c1192ad6e81630a3237b66ddcfe", 0x10}], 0x1, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 09:23:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000700)='/dev/amidi#\x00', 0x81, 0x0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000740)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00000004c0)={0x0, 0x0, 0x30, 0x738, 0x7}, &(0x7f0000000680)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000006c0)={r2, 0x4}, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@remote={0xfe, 0x80, [], 0xbb}, 0x7fff, 0x1, 0x0, 0x0, 0x595, 0x0, 0xffffffffffffffff}, 0x20) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000000)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/210, 0xd2}, {&(0x7f00000001c0)=""/164, 0xa4}, {&(0x7f00000002c0)=""/97, 0x61}, {&(0x7f0000000340)=""/76, 0x4c}, {&(0x7f00000003c0)=""/235, 0xeb}, {&(0x7f00000004c0)}], 0x6, &(0x7f0000000580)=""/94, 0x5e, 0x3}, 0x160) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000640)={0x0, @rand_addr=0x3, 0x4e22, 0x4, 'ovf\x00', 0x6, 0x6e, 0x28}, 0x2c) 09:23:22 executing program 6: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') sendfile(r0, r1, &(0x7f0000000200), 0x80000005) 09:23:22 executing program 5: unshare(0x20400) r0 = shmget$private(0x0, 0x3000, 0x200, &(0x7f000045f000/0x3000)=nil) shmat(r0, &(0x7f000045c000/0x4000)=nil, 0x2000) r1 = socket$packet(0x11, 0x100000000000003, 0x300) shmctl$IPC_RMID(r0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) mmap(&(0x7f0000460000/0x2000)=nil, 0x2000, 0x1, 0x10, r1, 0x0) shmctl$IPC_RMID(r0, 0x0) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f00000000c0)=""/88, &(0x7f0000000140)=0x58) 09:23:22 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0xf0ffff, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2=0xe0000002]}, {[@multicast1=0xe0000001]}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000000)) 09:23:22 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000001840)={0x0, 0xe9, 0x2, [0x10000, 0x1]}, &(0x7f0000001880)=0xc) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000018c0)={r2, 0x3, 0x1b, "9b0d4970e956c4f00e24162e7e3ac21b171528d606f9b5f9097c2b"}, 0x23) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x7e, 0x2}, {}], 0x30) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) 09:23:22 executing program 2: r0 = socket$nl_xfrm(0xa, 0x3, 0x87) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x400002, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000340)=0x8, 0x4) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000040)="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") openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x109000, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [{[], {0x8100, 0x0, 0x3}}], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000000)={0x1, 0x4, [0x0, 0x2]}) 09:23:22 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="a6bd19ca420f4836db"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x2}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) r2 = shmat(r1, &(0x7f0000fec000/0x1000)=nil, 0x7000) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x3, @mcast2={0xff, 0x2, [], 0x1}, 0xffffffff}}, 0x0, 0x1}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000140)={r4, @in6={{0xa, 0x4e24, 0x0, @empty, 0x2}}}, 0x84) mremap(&(0x7f0000fea000/0xa000)=nil, 0xa000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) shmdt(r2) 09:23:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") syncfs(r0) r1 = memfd_create(&(0x7f00000000c0)='em0\'wlan0\x00', 0x5) fstatfs(r1, &(0x7f0000000040)=""/57) 09:23:22 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0xf0ffff, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2=0xe0000002]}, {[@multicast1=0xe0000001]}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000000)) 09:23:23 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) epoll_create(0x87) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x19, 0x3, 0x7e, "0e342fc8e2d20c23a82127ed455825d8cb9f5e63b75703f0a8"}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r2 = shmget(0x3, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) ioctl$TCSETSF(r0, 0x5111, &(0x7f0000000000)) ppoll(&(0x7f0000000200)=[{r1}], 0x1, &(0x7f0000000240), &(0x7f0000000280), 0x8) 09:23:23 executing program 3: r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000001ec0), 0x2) 09:23:23 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x4, 0x1}) 09:23:23 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000240)="02", 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r0) 09:23:23 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x32) 09:23:23 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0xf0ffff, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2=0xe0000002]}, {[@multicast1=0xe0000001]}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000000)) 09:23:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(ctr(serpent),poly1305)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002380)=[{0x0, 0x0, &(0x7f0000002200), 0x0, &(0x7f0000002280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, &(0x7f0000000040)=""/87, 0x57}, 0x0) 09:23:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_buf(r1, 0x1, 0x1d, &(0x7f0000000300)=""/145, &(0x7f0000000000)=0x91) 09:23:23 executing program 6: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000040)) 09:23:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x1) r2 = accept(r0, &(0x7f00000001c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000040)=0xffffffff0000001c) sendto$inet6(r1, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000740)={&(0x7f00000005c0)={0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)={0x14, 0x0, 0x0, 0x0, 0x0, {0x11}}, 0x14}, 0x1}, 0x0) 09:23:23 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0xf0ffff, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2=0xe0000002]}, {[@multicast1=0xe0000001]}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000000)) 09:23:23 executing program 6: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4112, &(0x7f0000001f64)) 09:23:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x10f, 0x0, &(0x7f0000000040)=""/4, &(0x7f0000000100)=0x4) 09:23:23 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r0) 09:23:23 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) read(r0, &(0x7f0000000240)=""/206, 0xce) 09:23:23 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000500)=""/224, 0xe0}}], 0x1, 0x0, &(0x7f0000000000)={0x77359400}) 09:23:23 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0xf0ffff, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2=0xe0000002]}, {[@multicast1=0xe0000001]}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000000)) 09:23:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x1, &(0x7f0000001440)=[{&(0x7f00000013c0)}], 0x0) 09:23:23 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000), 0x0) 09:23:23 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) setxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='com.apple.FinderInfo\x00', &(0x7f0000000300)='\x00', 0x1, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f00000001c0)={0x2, 0x7}) creat(&(0x7f0000000240)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000001540)='./file0\x00', &(0x7f0000001580)=@known='system.posix_acl_access\x00') read(r0, &(0x7f0000000380)=""/4096, 0x16) 09:23:23 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 09:23:23 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_COPY(r0, 0xc020aa00, &(0x7f0000000000)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) 09:23:24 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty=[0x0, 0x0, 0xfeffffff00000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0xffffff80, 0x0, 0x0, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f00000000c0)) 09:23:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(sha224-ssse3,pcbc(aes-aesni))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) 09:23:24 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0xf0ffff, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2=0xe0000002]}, {[@multicast1=0xe0000001]}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000000)) [ 129.283887] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:23:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000012c0), 0x44, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 09:23:24 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000500)={0x0, 0x8000000000001, &(0x7f0000000400)=""/193, &(0x7f0000000280)=""/97, &(0x7f00000001c0)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000100)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) 09:23:24 executing program 7: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000080)="2c5b7a332ebe78352d953f033adb7dbcc40972e3c6ce0b4268bd547e399c0933bac28b24371b068295a0cdce3558e153b280e1349ab8c10e709bf3c8b7b1f89e5a03a99044a60b4de577a22879f5804e47a6d24d6c3f673e75d53d3d1e261174090e0bf22da1114e44cfe1f0781a4e48d27a0540f84de472fc8ae35d735543cb05ed94be0c42be934a56f545339bd9042e933845b7d10e4fafdbff2bf6bcefa76f5733a3d17cd297448b16d9f484792873defd6034ff4b03be64d55ff7d40e1add8447d9017d81a7f2f94bff90d71290b7d3a1bed3fa94fe057fc132f2715446359b48e83e16a6b9b1", 0xe9) 09:23:24 executing program 0: syz_emit_ethernet(0x68, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x32, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}, [], "a82f"}}}}}}}, &(0x7f0000000100)) 09:23:24 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0xf0ffff, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2=0xe0000002]}, {[@multicast1=0xe0000001]}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000000)) 09:23:24 executing program 3: r0 = socket(0xa, 0x10000000003, 0x2) ioctl$sock_SIOCOUTQ(r0, 0x541b, &(0x7f00000001c0)) 09:23:24 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2000105082) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 09:23:24 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000280)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x90) 09:23:24 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x1, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr, @multicast1=0xe0000001}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 09:23:24 executing program 7: r0 = socket$inet6(0xa, 0x80803, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local={0xfe, 0x80, [], 0xaa}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x0, 0x32}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) 09:23:24 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0xf0ffff, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2=0xe0000002]}, {[@multicast1=0xe0000001]}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000000)) 09:23:24 executing program 2: r0 = add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000001140)='7', 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 09:23:24 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) listen(r0, 0x0) 09:23:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000040)=0xfff, 0x4) 09:23:25 executing program 5: r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a}, &(0x7f0000000300)='u', 0x1, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r0, 0x0) 09:23:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:23:25 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x2, 0x280, [0x20000540, 0x0, 0x0, 0x20000570, 0x200005a0], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x1b, 0x0, 0x0, 'team_slave_0\x00', 'sit0\x00', 'bond_slave_0\x00', 'ip6gre0\x00', @random="12e42d801b16", [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x70, 0xe0, 0x118}, [@snat={'snat\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 0xffffffffffffffff}}}, @snat={'snat\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}]}, @snat={'snat\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 0xffffffffffffffff}}}}, {{{0x1f, 0x0, 0x0, 'ip6gretap0\x00', 'veth0_to_bridge\x00', 'veth0_to_bridge\x00', 'dummy0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x2f8) 09:23:25 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0xf0ffff, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2=0xe0000002]}, {[@multicast1=0xe0000001]}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000000)) 09:23:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000), 0x4) [ 130.320022] kernel msg: ebtables bug: please report to author: NOPROTO & 802_3 not allowed 09:23:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$setname(0x59616d61, &(0x7f0000000bc0)='/dev/rfkill\x00') 09:23:25 executing program 5: io_setup(0x3, &(0x7f00000003c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000400)}]) 09:23:25 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x6, 0x7, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000)=':', &(0x7f00000001c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000180)={r0, &(0x7f0000000100), &(0x7f00000000c0)=""/47}, 0x18) 09:23:26 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0xf0ffff, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000000)) 09:23:26 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003200)=[{{&(0x7f0000001980)=@ll, 0x80, &(0x7f0000002f00), 0x0, &(0x7f0000002fc0)=""/199, 0xc7}}], 0x1, 0x0, &(0x7f00000030c0)={0x0, 0x1c9c380}) 09:23:26 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x0) r1 = socket$kcm(0x11, 0x3, 0x300) recvmsg(r1, &(0x7f0000000300)={&(0x7f0000000040)=@hci, 0x80, &(0x7f00000002c0)}, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)="c1080000000000deff011fe4ac141417e0", 0x11}], 0x1}, 0x0) 09:23:26 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/28, 0x27c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0xc1}) r1 = getpid() sched_setattr(r1, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000280)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 09:23:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000532000)=0x19) read(r1, &(0x7f0000000000)=""/4096, 0x1000) 09:23:26 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000013000/0x2000)=nil, 0x2000}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000013000/0x1000)=nil, 0x1000}) 09:23:26 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) ioctl$sock_SIOCETHTOOL(r0, 0x89a0, &(0x7f0000000100)={'bond0\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x0, 0x0, 0x0, {0x0, @sctp_ip6_spec={@dev={0xfe, 0x80}, @loopback={0x0, 0x1}}, {"57e3", @random="bb19ca170c95"}, @ah_ip4_spec={@rand_addr, @loopback=0x7f000001}, {"9273", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}}) 09:23:26 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000140), &(0x7f0000000040)=0xfffffffffffffedd) 09:23:26 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') sendfile(r0, r0, &(0x7f00000000c0), 0x0) 09:23:26 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0xf0ffff, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000000)) 09:23:26 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r0, &(0x7f0000000100), 0x361, 0x0) 09:23:26 executing program 3: syz_emit_ethernet(0x5a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="f8bf88df5b1b", @remote={0xac, 0x14, 0x14, 0xbb}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @rand_addr=0xac1414bb}}}}, &(0x7f0000000100)) 09:23:26 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x105d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 09:23:26 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x108006}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000340)={0x21, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000003c0)={0x0, 0x7f, 0x8}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000480)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 09:23:26 executing program 7: r0 = memfd_create(&(0x7f0000001440)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000001400)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000780)}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000800)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00}, 0x20) 09:23:26 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0xf0ffff, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000000)) 09:23:26 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b100"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x1d}, 0x10, &(0x7f0000000280)={&(0x7f0000000200)={0x5, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "419a102a12119565"}}, 0x48}, 0x1}, 0x0) 09:23:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000007c0)=@broute={'broute\x00', 0x20, 0x4, 0x518, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x1b, 0x0, 0x0, 'veth0_to_bridge\x00', 'veth0\x00', 'vcan0\x00', 'bridge_slave_1\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x70, 0xa0, 0xd0}, [@common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffc}}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{{{0x3, 0x0, 0x0, 'bridge0\x00', 'veth0\x00', 'veth1_to_bridge\x00', 'nr0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @empty, [], 0x70, 0xd8, 0x108}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8}, @common=@mark={'mark\x00', 0x10}]}, @common=@STANDARD={'\x00', 0x8}}, {{{0x17, 0x0, 0x0, 'veth1_to_bridge\x00', 'eql\x00', 'bond_slave_0\x00', 'teql0\x00', @empty, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0xa0, 0xf0}, [@common=@redirect={'redirect\x00', 0x8}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'bond_slave_1\x00', 'veth1_to_team\x00', 'ipddp0\x00', @empty, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xe0, 0x148, 0x190, [@rateest={'rateest\x00', 0x48, {{'ip6tnl0\x00', 'ip6_vti0\x00'}}}]}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8}, @common=@dnat={'dnat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2}}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffc}]}, 0x590) [ 132.065927] ================================================================== [ 132.073343] BUG: KMSAN: uninit-value in ip_check_mc_rcu+0x2a5/0x670 [ 132.079732] CPU: 0 PID: 8762 Comm: syz-executor0 Not tainted 4.17.0+ #9 [ 132.086461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 132.095798] Call Trace: [ 132.098386] dump_stack+0x185/0x1d0 [ 132.102006] kmsan_report+0x188/0x2a0 [ 132.105809] __msan_warning_32+0x70/0xc0 [ 132.109853] ip_check_mc_rcu+0x2a5/0x670 [ 132.113909] ip_route_output_key_hash_rcu+0x1f92/0x3a90 [ 132.119276] ? kmsan_set_origin_inline+0x6b/0x120 [ 132.124108] ip_route_output_flow+0x1d4/0x3b0 [ 132.128593] ip_tunnel_xmit+0x12d2/0x37c0 [ 132.132745] ipgre_xmit+0xe16/0xef0 [ 132.136388] ? ipgre_close+0x230/0x230 [ 132.140266] dev_hard_start_xmit+0x5f6/0xc80 [ 132.144667] __dev_queue_xmit+0x2ad2/0x3540 [ 132.148990] dev_queue_xmit+0x4b/0x60 [ 132.152773] ? __netdev_pick_tx+0xb50/0xb50 [ 132.157090] packet_sendmsg+0x818b/0x8cc0 [ 132.161229] ? kmsan_set_origin+0x9e/0x160 [ 132.165455] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 132.170800] ? rw_copy_check_uvector+0x5af/0x6c0 [ 132.175541] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 132.180980] ? copy_msghdr_from_user+0x72c/0x830 [ 132.185723] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 132.191078] ? compat_packet_setsockopt+0x360/0x360 [ 132.196090] ___sys_sendmsg+0xec8/0x1320 [ 132.200152] ? __fdget+0x4e/0x60 [ 132.203508] __x64_sys_sendmsg+0x331/0x460 [ 132.207729] ? ___sys_sendmsg+0x1320/0x1320 [ 132.212045] do_syscall_64+0x15b/0x230 [ 132.215923] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 132.221094] RIP: 0033:0x455a99 [ 132.224286] RSP: 002b:00007fab10f69c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 132.231990] RAX: ffffffffffffffda RBX: 00007fab10f6a6d4 RCX: 0000000000455a99 [ 132.239252] RDX: 0000000000000000 RSI: 0000000020001540 RDI: 0000000000000013 [ 132.246499] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 132.253750] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 132.261004] R13: 00000000004c0dff R14: 00000000004d0c68 R15: 0000000000000000 [ 132.268265] [ 132.269880] Uninit was stored to memory at: [ 132.274202] kmsan_internal_chain_origin+0x12b/0x210 [ 132.279285] __msan_chain_origin+0x69/0xc0 [ 132.283502] ip_tunnel_xmit+0xa2e/0x37c0 [ 132.287544] ipgre_xmit+0xe16/0xef0 [ 132.291154] dev_hard_start_xmit+0x5f6/0xc80 [ 132.295540] __dev_queue_xmit+0x2ad2/0x3540 [ 132.299856] dev_queue_xmit+0x4b/0x60 [ 132.303647] packet_sendmsg+0x818b/0x8cc0 [ 132.307776] ___sys_sendmsg+0xec8/0x1320 [ 132.311816] __x64_sys_sendmsg+0x331/0x460 [ 132.316036] do_syscall_64+0x15b/0x230 [ 132.319905] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 132.325070] [ 132.326672] Uninit was stored to memory at: [ 132.330980] kmsan_internal_chain_origin+0x12b/0x210 [ 132.336077] kmsan_memcpy_origins+0x11d/0x170 [ 132.340553] __msan_memcpy+0x109/0x160 [ 132.344422] pskb_expand_head+0x3a6/0x1a70 [ 132.348640] ipgre_xmit+0x4c3/0xef0 [ 132.352252] dev_hard_start_xmit+0x5f6/0xc80 [ 132.356644] __dev_queue_xmit+0x2ad2/0x3540 [ 132.360950] dev_queue_xmit+0x4b/0x60 [ 132.364729] packet_sendmsg+0x818b/0x8cc0 [ 132.368858] ___sys_sendmsg+0xec8/0x1320 [ 132.372897] __x64_sys_sendmsg+0x331/0x460 [ 132.377111] do_syscall_64+0x15b/0x230 [ 132.380986] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 132.386147] [ 132.387752] Uninit was created at: [ 132.391278] kmsan_internal_poison_shadow+0xb8/0x1b0 [ 132.396361] kmsan_kmalloc+0x94/0x100 [ 132.400144] kmsan_slab_alloc+0x10/0x20 [ 132.404100] __kmalloc_node_track_caller+0xb35/0x11b0 [ 132.409270] __alloc_skb+0x2cb/0x9e0 [ 132.412972] alloc_skb_with_frags+0x1e6/0xb80 [ 132.417452] sock_alloc_send_pskb+0xb56/0x11a0 [ 132.422015] packet_sendmsg+0x6672/0x8cc0 [ 132.426148] ___sys_sendmsg+0xec8/0x1320 [ 132.430192] __x64_sys_sendmsg+0x331/0x460 [ 132.434408] do_syscall_64+0x15b/0x230 [ 132.438280] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 132.443447] ================================================================== [ 132.450782] Disabling lock debugging due to kernel taint [ 132.456210] Kernel panic - not syncing: panic_on_warn set ... [ 132.456210] [ 132.463562] CPU: 0 PID: 8762 Comm: syz-executor0 Tainted: G B 4.17.0+ #9 [ 132.471682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 132.481018] Call Trace: [ 132.483596] dump_stack+0x185/0x1d0 [ 132.487211] panic+0x3d0/0x990 [ 132.490393] kmsan_report+0x29e/0x2a0 [ 132.494176] __msan_warning_32+0x70/0xc0 [ 132.498219] ip_check_mc_rcu+0x2a5/0x670 [ 132.502813] ip_route_output_key_hash_rcu+0x1f92/0x3a90 [ 132.508160] ? kmsan_set_origin_inline+0x6b/0x120 [ 132.512993] ip_route_output_flow+0x1d4/0x3b0 [ 132.517476] ip_tunnel_xmit+0x12d2/0x37c0 [ 132.521615] ipgre_xmit+0xe16/0xef0 [ 132.525233] ? ipgre_close+0x230/0x230 [ 132.529107] dev_hard_start_xmit+0x5f6/0xc80 [ 132.533505] __dev_queue_xmit+0x2ad2/0x3540 [ 132.537816] dev_queue_xmit+0x4b/0x60 [ 132.541611] ? __netdev_pick_tx+0xb50/0xb50 [ 132.545916] packet_sendmsg+0x818b/0x8cc0 [ 132.550048] ? kmsan_set_origin+0x9e/0x160 [ 132.554267] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 132.559615] ? rw_copy_check_uvector+0x5af/0x6c0 [ 132.564358] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 132.569794] ? copy_msghdr_from_user+0x72c/0x830 [ 132.574535] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 132.579892] ? compat_packet_setsockopt+0x360/0x360 [ 132.584898] ___sys_sendmsg+0xec8/0x1320 [ 132.588947] ? __fdget+0x4e/0x60 [ 132.592303] __x64_sys_sendmsg+0x331/0x460 [ 132.596521] ? ___sys_sendmsg+0x1320/0x1320 [ 132.600824] do_syscall_64+0x15b/0x230 [ 132.604699] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 132.609871] RIP: 0033:0x455a99 [ 132.613041] RSP: 002b:00007fab10f69c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 132.620741] RAX: ffffffffffffffda RBX: 00007fab10f6a6d4 RCX: 0000000000455a99 [ 132.628005] RDX: 0000000000000000 RSI: 0000000020001540 RDI: 0000000000000013 [ 132.635262] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 132.642511] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 132.649760] R13: 00000000004c0dff R14: 00000000004d0c68 R15: 0000000000000000 [ 132.657485] Dumping ftrace buffer: [ 132.661009] (ftrace buffer empty) [ 132.664692] Kernel Offset: disabled [ 132.668290] Rebooting in 86400 seconds..