x3, 0x6, 0x0, 0x0, 0x0, 0x3a00, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:34 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:34 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "616561640000018000", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:34 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "616561640000000200", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:34 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x6c00000000000000, 0x14000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r3 = accept(r2, &(0x7f0000000280)=@pppol2tpv3in6, &(0x7f0000000300)=0x80) sendto$unix(r3, &(0x7f0000000340)="bd7eff7579630a944fcb4130fc5f3318691b21eb2904c146cfb6358ee2d158431981a1aeefc5f2a524f245e0398f5d8224db3a6e64d60db6d2c8a44dadd0bee7e26d9d39836e928181fb6630f53ed0d90661f23fc2908ea94d2609dfa1cf3aefee24a183c1bb0a9725351a9eebd0eb0c03e3b8eccb95b3ca62ec640a75af9c9a69e3e4abac81c3889c00d63f48f3ae0dc741138a306a377a03d6428b5ffa4087726ad6ad461d4fc145d98c72635bbffeae6a27686ecc579d93f54a92", 0xbc, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') ioctl$IOC_PR_PREEMPT_ABORT(r4, 0x401870cc, &(0x7f0000000400)={0x9, 0x7, 0x8, 0x7}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000040), 0x4) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1', "60af854918fbb3438f4653beafae9eda487332"}, 0x17) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000780)={0x0, 0xcb, "c9767a898cafcce4d1c14bb9959e6ed740b6e310c3dc534b6bfd8944b8b56c6f8465318a6db7a49bc69f2b154acae4d851874a88ffc9275b4e5879381f7938ca44634265662897cc445aa4c26f17e189f3b6c5d7815b63ef0b3879718f7cf209eada3430b37efd9cb378efbd6b23854e8dd9c70b52ba47ca1c117c532e082ab07e9abb9dbab00a3c71d697ec0ca58d0121c3e6fb2db01170941f941a2451cedeb7b08d628f1c5988cbb24d56d6f74ddc52c0581d742784a2475ab2ccb532c65ddf3a535c1338c26fb15d19"}, 0x0) clock_gettime(0x8000000000000009, 0x0) 00:15:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x114, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:34 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "61656164000200", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:34 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x6000000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:34 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "61656164000200", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:34 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:34 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x30000000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:34 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400800100", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:34 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0xfec0], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:34 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000200", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:34 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x500, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:34 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:35 executing program 3: r0 = socket$inet6(0xa, 0x800, 0x7) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x20, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x8000000000000009, 0x0) 00:15:35 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x5, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:35 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x7b, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:35 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000000000000018000", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:35 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "616561640000800100", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:35 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000000000000000180", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:35 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x100000000000000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:35 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:35 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "61656164000000000000000200", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:35 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x3000000000000000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:35 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0xfec00000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:35 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x81) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x8000000000000009, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{0x16f, 0x6, 0x8e, 0x1}, {0x6, 0x0, 0x2, 0x7}, {0x7, 0x1, 0x100000001}, {0x5, 0x7f, 0x5, 0x7}, {0x1, 0x2, 0x6b9, 0x3}, {0x1, 0x5e, 0x2, 0x6}]}) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000000)={0x6, 0x40, 0x3, 0x6}) 00:15:35 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000000000000000200", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:35 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "61656164000000018000", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0xa7, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:35 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x2b00000000000000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:35 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "616561640000000200", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:35 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4000, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xfffffffffffffd6f) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0xc26, 0x2, 0x6cf}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0xff96, "a6c6cf84edebbf0cc3ca3fcd1ce4fb2f460d5b4dce81ac24eca50bb10505c63c7f31e68d75c027aa6ccb51c85e7c7d9dcfa3eb3e8e2486452aab0f2936052d8732dd97cb47cc3819898049bc4dfd045c164490e6522b599a584c2b419c7f34450be852735ac44d99e6eeefcc5a5c209945a12f80eea23e5b4fe11ef11d451f86f20963a5916a9d6f13fe11d664480dc040a11f258a"}, &(0x7f0000000240)=0x9d) 00:15:35 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000000018000", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:35 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x5501], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:35 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x2b000000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:35 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000000000000000200", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:35 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000000), &(0x7f0000000040)=0x14) clock_gettime(0x8000000000000009, 0x0) 00:15:35 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "61656164000000000200", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:35 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0xb00], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:35 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x2000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x77, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:35 executing program 3: r0 = socket$inet6(0xa, 0xa, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x6, 0x0) 00:15:35 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000000000200", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:35 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000000018000", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:35 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x2b00, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:35 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x4000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:35 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x700000000000000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:35 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "61656164000000000200", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:35 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "616561640000000000018000", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:36 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000100)=0xffffffffffffffff) r1 = socket$inet6(0xa, 0x803, 0x3) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x8000000000000009, 0x0) 00:15:36 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x80fe], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:36 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x3a000000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x91, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:36 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "616561640000000200", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:36 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000200", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:36 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x2f000000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:36 executing program 3: socket$inet6(0xa, 0x803, 0x3) clock_gettime(0x8000000000000009, 0x0) 00:15:36 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:36 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x1000000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4080000000000b) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x8, 0x68e80) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x10001, 0x0, 0x1, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000000c0)={0x0, r2, 0x10007, 0x3f}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000100)={r3, 0x6}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x101000, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) clock_gettime(0x8000000000000009, 0x0) 00:15:36 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "61656164000000800100", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:36 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "616561640000800100", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:36 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:36 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000000000000000001", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x35, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:36 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x2f00, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:36 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x210000) write$FUSE_DIRENT(r1, &(0x7f0000000040)={0x28, 0x0, 0x8, [{0x0, 0x7fffffff, 0x0, 0x1}]}, 0x28) clock_gettime(0x8000000000000009, 0x0) 00:15:36 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000000000000000180", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:36 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:36 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000000000000000002", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:36 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x20000000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:36 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000000000200", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:36 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "61656164000000000000018000", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:36 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x3}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@assoc_value={r2, 0x1}, 0x8) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x1750, "b567b3c915c2e06bccee0663d46dbf557eaecb6f25689a559885f419bf1ce097", 0x1400, 0x10001, 0x5, 0x2, 0x2}) clock_gettime(0x8000000000000009, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xe73e, 0x0) fcntl$addseals(r3, 0x409, 0x8) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000200)={0x7, 0x40, 0xe1, 0x7, 0x1, 0x4, 0x7, 0x6, 0x100, 0x8}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r3, 0xc0385720, &(0x7f0000000100)={0x1, {0x77359400}, 0x13, 0x7}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0x5, 0x401, 0x8}) semget$private(0x0, 0x3, 0x20) ioctl$UI_SET_SNDBIT(r3, 0x4004556a, 0x5) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0xe97, 0x800) 00:15:36 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0xfc000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:36 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x600, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x2000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:36 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "616561640000000200", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:36 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "616561640000000000000200", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:36 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000040)={0x3, 0x8, 0x0, 0x3, 0x84, 0x6}) clock_gettime(0x8000000000000009, 0x0) 00:15:36 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x2c000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:36 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x89ffffff00000000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:36 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "61656164000000000200", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:36 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "61656164000000800100", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:36 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x2000000000000000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:36 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x8000000000000009, 0x0) 00:15:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x1100}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:36 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:36 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000000800100", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:36 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x4000000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:37 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000000000000000001", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:37 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") clock_gettime(0x8000000000000009, 0x0) 00:15:37 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x33fe0}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:37 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x2f00], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:37 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0xfdffffff, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:37 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000180)="6c7ecac9359b5d308a3409e5e3b5c9e7d1b35707976dd4b22255fd3aca8b09d6983a4894e5a869fdd8569fa50976ebf30630a2996906471f21b8af699d9bdc128b40d54c5e8ccae6c895cd54d7a4d6bb14096c0848db2a6bd412", 0x5a, 0xfffffffffffffffa) keyctl$get_persistent(0x16, r1, r2) quotactl(0x3, &(0x7f0000000200)='./file0\x00', r1, &(0x7f0000000240)="cfe3c10d4900ab086c64") clock_gettime(0x8000000000000009, 0x0) 00:15:37 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000000000000000002", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:37 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x11}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:37 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fe], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:37 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x3000000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:37 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008911, &(0x7f0000000000)="0a5c2d023c126285718070") clock_gettime(0x8000000000000009, 0x0) 00:15:37 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "616561640000000000018000", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:37 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "616561640000000000800100", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:37 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x500000000000000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:37 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x20002700}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:37 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xa13, 0x80) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f00000000c0)) clock_gettime(0x4004, 0x0) mq_open(&(0x7f0000000000)='GPLselfwlan0{\x00', 0x801, 0x8, &(0x7f0000000040)={0x80, 0x9, 0x4, 0x8, 0x5, 0x2, 0xfffffffffffffffe, 0x7}) 00:15:37 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "61656164000000000200", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:37 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:37 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x7000000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:37 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0xc022002000000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:37 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x3, 0x0) 00:15:37 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000000800100", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:37 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:37 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x2c00, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:37 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0xfec0000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:37 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x300, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:37 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3fd) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80003, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x8000000000000009, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x97c}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r2, 0x8e0, 0x6e46}, &(0x7f0000000100)=0x10) 00:15:37 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x46aeff7f}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:37 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000000000000018000", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:37 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x30, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:37 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) clock_gettime(0x8000000000000009, 0x0) 00:15:37 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x3c00000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:37 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0xff030000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:37 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "61656164000000000000000200", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:38 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0xfffffffe, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:38 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "61656164000000000000018000", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:38 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000000000200", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:38 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x300], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:38 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x8000000000000009, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x410c80, 0x20) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000040)=""/83) 00:15:38 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x2f, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:38 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "616561640000000000000200", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0xeffdffff}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:38 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x3, 0x0) 00:15:38 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x2c00], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:38 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "61656164000000000000800100", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:38 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:38 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x803e}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:38 executing program 3: r0 = socket$inet6(0xa, 0x80000, 0x0) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x7, 0x402) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000240)={0x0, 0x0, 0x30, 0x6, 0x4}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000002c0)={r2, 0x2a, "80049f9a1ddd28bb07ba30b1cf44195d274c6b089fbb85943869897fd61ed32ae99b359ac49845a89578"}, &(0x7f0000000300)=0x32) getpeername$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x8000000000000009, 0x0) pread64(r1, &(0x7f0000000340)=""/148, 0x94, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="4600000089e50b74286ef9899da23139c6c72b744c2c500a3828068f39f83e2c0e87a5f8e529481288b2c9d79ffd1b9ea11111853981574e09b2a02360d58b01ab53"], &(0x7f0000000080)=0x4e) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000400)=0x8, 0x4) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r3, 0xffffffffffffff24}, 0x8) 00:15:38 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x155], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:38 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x3000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:38 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x7ffff000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:38 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "61656164000000000000000200", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:38 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:38 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0xf0ff7f00000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:38 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x40, 0x200440) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x8000000000000009, 0x0) 00:15:38 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000000000000018000", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:38 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:38 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x89ffffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:38 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x400000000000000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:38 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x8000000000000007, 0x0) 00:15:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x803e000000000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:38 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000000000200", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:38 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff89], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:38 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0xfffffffd, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:38 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000000000000000180", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:38 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x8000000000000009, 0x0) 00:15:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x46aeff7f00000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:39 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000000000000000200", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:39 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x2c00000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:39 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x2f00000000000000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:39 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmmsg(r0, &(0x7f0000002e40)=[{{&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/191, 0xbf}, {&(0x7f00000000c0)=""/107, 0x6b}], 0x2, &(0x7f0000000280)=""/166, 0xa6, 0x401}, 0xfffffffffffffff9}, {{&(0x7f0000000340)=@ipx, 0x80, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/212, 0xd4}, {&(0x7f00000004c0)=""/153, 0x99}, {&(0x7f0000000580)=""/240, 0xf0}, {&(0x7f0000000680)=""/90, 0x5a}, {&(0x7f0000000700)=""/109, 0x6d}], 0x5, &(0x7f0000000800)=""/211, 0xd3, 0x8}, 0x1ff}, {{&(0x7f0000000900)=@nfc, 0x80, &(0x7f0000001f80)=[{&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/18, 0x12}, {&(0x7f00000019c0)=""/227, 0xe3}, {&(0x7f0000001ac0)=""/86, 0x56}, {&(0x7f0000001b40)=""/245, 0xf5}, {&(0x7f0000001c40)=""/253, 0xfd}, {&(0x7f0000001d40)=""/158, 0x9e}, {&(0x7f0000001e00)=""/79, 0x4f}, {&(0x7f0000001e80)=""/152, 0x98}, {&(0x7f0000001f40)=""/9, 0x9}], 0xa, &(0x7f0000002040)=""/211, 0xd3, 0x3}, 0x8}, {{&(0x7f0000002140)=@generic, 0x80, &(0x7f0000002280)=[{&(0x7f00000021c0)}, {&(0x7f0000002200)=""/105, 0x69}], 0x2, &(0x7f00000022c0)=""/134, 0x86, 0x4}, 0x7}, {{&(0x7f0000002380)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000002500)=[{&(0x7f0000002400)=""/112, 0x70}, {&(0x7f0000002480)=""/100, 0x64}], 0x2, &(0x7f0000002540)=""/241, 0xf1, 0x2}, 0x5}, {{&(0x7f0000002640)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000002700)=[{&(0x7f00000026c0)=""/6, 0x6}], 0x1, &(0x7f0000002740)=""/230, 0xe6, 0x3}, 0x60000}, {{&(0x7f0000002840)=@generic, 0x80, &(0x7f0000002d80)=[{&(0x7f00000028c0)=""/74, 0x4a}, {&(0x7f0000002940)=""/98, 0x62}, {&(0x7f00000029c0)=""/32, 0x20}, {&(0x7f0000002a00)=""/218, 0xda}, {&(0x7f0000002b00)=""/213, 0xd5}, {&(0x7f0000002c00)=""/16, 0x10}, {&(0x7f0000002c40)=""/137, 0x89}, {&(0x7f0000002d00)=""/25, 0x19}, {&(0x7f0000002d40)=""/47, 0x2f}], 0x9, 0x0, 0x0, 0x400}, 0xf463c88}], 0x7, 0x40000000, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x100) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) clock_gettime(0x8000000000000005, 0x0) 00:15:39 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "616561640000000000800100", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:39 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "616561640000000000000200", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0xf0ffffff7f0000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:39 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:39 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:39 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0xfeffffff, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:39 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000000000000000001", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:39 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x400, 0x4000) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000200)=0xf74) clock_gettime(0x8000000000000009, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e24, @local}}, 0xe4, 0x400, 0x8, 0x10000, 0xff}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="c59b5a6518b3914f973c8ae86f6c947dfd391a0691fc3738e6b4a0ac79b88020aa10ee6c180533e12bfc6a6060030d8e0f24acffbaca5c3bfe8e116123df15b56787509122ff499d8df1e26e10587f4d8efc610fad034227c811ab88ced936892d52f2cc840e45f40fbfd2a9850ec81f1055fd7b6d22483abccab20be3b6435029bc1ec6031d6d7b8dbd906ab1144c398386761f805c0000"], &(0x7f00000001c0)=0x8) 00:15:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x3e80}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:39 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "61656164000000000000800100", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:39 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x3a, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:39 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:39 executing program 3: r0 = socket$inet6(0xa, 0x7, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x80000) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@int=0x2, 0x6e) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000080)={0x2ce, @dev={[], 0x12}}) clock_gettime(0x8000000200000009, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) 00:15:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x200000000000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:39 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000000000000000002", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:39 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:39 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:39 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0xfeffffff00000000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:39 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x8000000000000009, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x200, 0x0) bind$vsock_stream(r1, &(0x7f0000000040), 0x10) 00:15:39 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:39 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x8000000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:39 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "61656164000000000000000200", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:39 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x4000000000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:39 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:39 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000000000000800100", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:39 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x8000000000000009, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 00:15:39 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000000000000000200", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:39 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x270020}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:39 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:39 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:39 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x3, 0x0) 00:15:39 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x2b00], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:40 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x803e0000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:40 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:40 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000000000000000180", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0xfffffffffffffff7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x8000000000000009, 0x0) 00:15:40 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:40 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x2c], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:40 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "616561640000000000000200", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:40 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:40 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = syz_open_dev$usbmon(&(0x7f0000000900)='/dev/usbmon#\x00', 0x644, 0x2) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000940)={0x0, 0xfff, 0x1, [0x1000]}, &(0x7f0000000980)=0xa) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f00000009c0)={0x0, 0x1000}, &(0x7f0000000a00)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000a40)={r2, 0x2, 0xffff, 0x10000, 0xffffffff, 0xfffffffffffffff9, 0x1, 0x3, {r3, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x16}}}, 0x0, 0x9, 0x8, 0x6, 0x2}}, &(0x7f0000000b00)=0xb0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x8000000000000009, 0x0) 00:15:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0xff03000000000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:40 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:40 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x8000000000000009, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x20400, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10) 00:15:40 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000000000000000200", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:40 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000000000000800100", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:40 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8d], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0xb0ff7f}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:40 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:40 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x800, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000c80)=""/223, 0x20000, 0x800, 0x1ff}, 0x18) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0x80000000}) clock_gettime(0x8000000000000009, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)={{0x0, 0xfffffffffffffff8, 0x3ff, 0x394, 0x35d, 0x3, 0x280, 0x20}, "02c994cfa4fee00a294f80c84fa0674df0fa5873126a4f4b2a687dbf505f76814316aa7162470bd784beb4eb14f7de36cc39ad60bb9a452d4f68408862e352b12d129e2072e1b03f65d09bd46c567f4e8b5de172b1fc030e836474c231008d12c44d53569a20fdc28cb87fcf4e24e633c8d9d1b0df15502ce5ea8f401ba86d557b10efc4baba0a5fdbc283e32bb40293ca1afa26d0860d1e4fef3cd75d1466aa576a845269790a8849ddafa433e2f1774bf7a8692d05b7e57e93715a0fb34c914911ce11cf4584c39e25b97f765b6098e5", [[], [], [], [], [], [], [], [], [], []]}, 0xaf1) 00:15:40 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000000000000008001", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x400300}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:40 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:40 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:40 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:40 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0xeffdffff00000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:40 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x191880, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000040)) clock_gettime(0x8000000020000009, 0x0) 00:15:40 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:40 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:40 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x55010000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:40 executing program 3: r0 = socket$inet6(0xa, 0x800, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f0000000000)='\x00', 0x6) setsockopt$inet6_int(r1, 0x29, 0x54, &(0x7f00000000c0)=0x7, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3000000000, 0xfff, 0xffffffffffffffff, 0x3, 0xffffffff}) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000040)={0x20, 0x4, 0x5, 0x0, 0x10, 0x4}) clock_gettime(0x0, &(0x7f0000002340)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002180)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000001c0)=""/129, 0x81}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/136, 0x88}], 0x3, &(0x7f0000001380)=""/58, 0x3a, 0xffffffffffff23f9}, 0x87}, {{&(0x7f00000013c0)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001440)=""/103, 0x67}, {&(0x7f00000014c0)=""/62, 0x62}, {&(0x7f0000001500)=""/159, 0x9f}], 0x3, &(0x7f0000001600)=""/131, 0x83, 0x6}, 0x7}, {{&(0x7f00000016c0)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000001940)=[{&(0x7f0000001740)=""/23, 0x17}, {&(0x7f0000002540)=""/235, 0xeb}, {&(0x7f0000001880)=""/55, 0x37}, {&(0x7f00000018c0)=""/81, 0x51}], 0x4, &(0x7f0000001980)=""/15, 0xf, 0xfffffffffffffff9}, 0x5}, {{&(0x7f00000019c0)=@rc, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001a40)=""/225, 0xe1}], 0x1, 0x0, 0x79df8aa93777a27a, 0x9c1}, 0x5}, {{&(0x7f0000001b80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000001c00)=""/158, 0x9e}, {&(0x7f0000001cc0)=""/54, 0x36}], 0x2, &(0x7f0000001d40)=""/113, 0x71, 0xfffffffffffffffc}, 0x7}, {{&(0x7f0000001dc0)=@l2, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001e40)=""/172, 0xac}], 0x1068, &(0x7f0000001f40)=""/54, 0x36, 0x6}, 0x1}, {{&(0x7f0000001f80)=@hci, 0x80, &(0x7f0000002140)=[{&(0x7f0000002000)=""/89, 0x59}, {&(0x7f0000002080)=""/141, 0x8d}], 0x2, 0x0, 0x0, 0x9}, 0xfff}], 0x7, 0x40000000, &(0x7f0000002380)={r2, r3+30000000}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000023c0)={0x0, @in={{0x2, 0x4e22, @multicast1}}}, &(0x7f0000002480)=0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f00000024c0)={r5, 0x5, 0x53, "58735c331faa3c68fa3808da14cfe642a0e1a10aefbf0b4b51c3914a250487361c297fbdbe8876d9e9f3b1b6a81a27d3758cb8ea18edf1b3c65fe8f864f37c2c2bf26447c0cc5e311bc7ad728ad3f6466c0258"}, 0x5b) sendmsg$nl_generic(r1, &(0x7f0000001780)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000002640)={0x1098, 0x3d, 0x8, 0x70bd2c, 0x25dfdbfe, {0x11}, [@nested={0x84, 0x49, [@generic="e4b2a84827d008a1e165717cfe66a3eeb8c17119c21120a53556bbc4d2e777e6dc33762b478988e59340122dbdb6c7f40ff59326021d71a4c7e324971e35ee90461eaf8ee04f7140ce3a26fc31277d954abcdcbecadaed8667d4124161547e2633a8df309317836fd77becdded0279", @generic="e69c542bb8188d5d02cadbba8f", @typed={0x4, 0x3f}]}, @generic="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"]}, 0x1098}, 0x1, 0x0, 0x0, 0x4000}, 0x44840) clock_gettime(0x800000000000000d, 0x0) 00:15:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0xc0220020}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:40 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x3000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:40 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:40 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000000000000000001", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:40 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:40 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x30000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:40 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000000000000000002", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0xc0260020}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:40 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:40 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:41 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="000000e0ffffff00000000000af4f2515b32365afa2bf060000500", @ANYRES32=0x0, @ANYBLOB="00e3f2f44a8f3186664c2981db323f7498df8999a965f524b8391c367da4df79a4a0e13cbe0cacdbf66f8a47c5059d9a5883c2a2e01f16c8c8e3d14e62cabc86dabd1e975c86d251cc90"], 0x24}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000080)={r3}) clock_gettime(0x8000000000000009, 0x0) 00:15:41 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:41 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000000000000000002", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:41 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "61656164000000000000000200", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0xc03e000000000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:41 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x700], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:41 executing program 3: r0 = socket$inet6(0xa, 0x4000000803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x8000000000000009, 0x0) 00:15:41 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:41 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0xffffff89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x1100000000000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:41 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:41 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000000000000000080", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:41 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x8000000000000009, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f00000000c0)={@mcast2, 0x0}, &(0x7f0000000100)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000180)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000280)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f00000004c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000007d00)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000007d40)={@remote, 0x0}, &(0x7f0000007d80)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000009200)={@remote, 0x0}, &(0x7f0000009240)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000009280)={'vcan0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000009380)={0x11, 0x0, 0x0}, &(0x7f00000093c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000009400)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000009440)={@local, 0x0}, &(0x7f0000009480)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000094c0)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f00000095c0)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000009600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009640)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000009740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000009780)=0x14) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000009880)={@empty, @rand_addr, 0x0}, &(0x7f00000098c0)=0xc) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000009900)={@dev, 0x0}, &(0x7f0000009940)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009980)={0x0, @remote, @dev}, &(0x7f00000099c0)=0xc) getsockname$packet(0xffffffffffffff9c, &(0x7f0000009a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000009a40)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009a80)={0x11, 0x0, 0x0}, &(0x7f0000009ac0)=0x14) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000009b00)={@multicast2, @rand_addr, 0x0}, &(0x7f0000009b40)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000000be00)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f000000bf00)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f000000bf80)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f000000c080)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f000000c180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000c1c0)=0x14, 0x80800) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f000000c200)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f000000c300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000000c340)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f000000c440)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000000c4c0)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f000000c5c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000c600)={'team_slave_1\x00', 0x0}) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f000000c640)={@loopback, 0x0}, &(0x7f000000c680)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f000000d040)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f000000d000)={&(0x7f000000c6c0)={0x934, r2, 0x300, 0x70bd25, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x1d4, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xab1}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x80000001, 0x4, 0x4, 0x80}, {0x200, 0x8, 0x80, 0x6}]}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x4, 0xf7, 0x2, 0x100000001}, {0x8, 0x2, 0x8, 0x3ff}, {0x10000, 0x925, 0xbfa, 0x4}, {0x8, 0xfffffffffffffffc, 0x7fffffff, 0x401}, {0x6, 0x98a, 0x9, 0xfffffffffffffff9}, {0x401, 0x4, 0x200, 0x77ec}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6931}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x128, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x81}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1828}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x130, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x400}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r15}}}]}}, {{0x8, 0x1, r16}, {0x1ec, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r21}}, {0x8}}}]}}, {{0x8, 0x1, r22}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}]}}, {{0x8, 0x1, r23}, {0x1a8, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r25}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r26}}, {0x8}}}]}}, {{0x8, 0x1, r27}, {0xec, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x10001}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r28}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r29}}}]}}]}, 0x934}, 0x1, 0x0, 0x0, 0x48040}, 0x4c005) 00:15:41 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:41 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:41 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:41 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x11000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:41 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000000000000000200", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:41 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x2000000000003) ioctl(r0, 0x4, &(0x7f0000000080)="0a5c2d023c0a6285718070") syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xa, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2a0000, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) clock_gettime(0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 00:15:41 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0xfdffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:41 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x89ffffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:41 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:41 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000000000000008001", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x1000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:41 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) clock_gettime(0x8000000000000009, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)="2f70ff01632f7379732f6e65742f697076342f76732f64726f705f7061636b657400", 0x2, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f00000011c0)=""/110) r2 = msgget$private(0x0, 0x8) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000000)=""/46) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000001240)=ANY=[@ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="3204340f01000002e50ec367450a49c8301cb4d6fb83ad4e77713bfffc6d50aab3de3d3711ddd2f54898f5730e3cf4f63d482aedbb943a4af54203be3ecc081c2b5ee007580f0454e5c57733414fc69309950196873343b13e56670c340e34ac1ebe921e5cf4f309000000e8e34802fbbd0f204f58", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB="40dcca32ab9c82f73e4667be42a71bdef8725a6325c9da5c0000096a65c7695924b2583c471adb2c13792f47bc465e700cf519d5e7021ac4a23a9b7d647b40f02636ef977c295a4b6913e1856fcbe7c1abeb14f43768223882e3d579b6e9df9d304684c7556b5cb2000000000000000000000000000000"], @ANYBLOB="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"]) 00:15:41 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x500000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:41 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x4}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:41 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:41 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:41 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x8000000000000009, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x301c81, 0x0) setsockopt$inet_dccp_int(r1, 0x21, 0x8c63f98491b2c045, &(0x7f0000000040)=0x2, 0x4) 00:15:41 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x2b], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:41 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x3000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:41 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:41 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:41 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x6, 0x4, 0x7, 0x1c00, 0x9, 0x5, 0x4, 0x1}, &(0x7f0000000040)={0x6, 0x4, 0x4, 0x3ff, 0x100000001, 0x401, 0x2, 0x1}, &(0x7f0000000080)={0x1, 0x9, 0x5, 0x57dc, 0x4, 0x6814062f, 0x5, 0x9}, &(0x7f0000000100)={r1, r2+10000000}, &(0x7f00000001c0)={&(0x7f0000000180)={0x7}, 0x8}) clock_gettime(0x8000000000000009, 0x0) 00:15:41 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:41 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:42 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x80010000, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x40000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:42 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2002, 0x0) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000040)={0x7, 0x10000, 0x80000001}) clock_gettime(0x8000000000000009, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f00000000c0)={0x6, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @loopback}, 0x40, 0x9, 0x80, 0xfffffffffffffffa, 0x101, &(0x7f0000000080)='team_slave_0\x00', 0x6, 0x4, 0x9}) 00:15:42 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0xffffff88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:42 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000000000000000080", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:42 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x2f], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 596.910859] Unknown ioctl 19272 00:15:42 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x2, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) [ 596.951483] Unknown ioctl 35085 [ 596.972828] Unknown ioctl 19272 00:15:42 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:42 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:42 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r1, 0x5423, &(0x7f0000000080)={0x4, 0x100000000007f, 0x0, 0xfffffffffffffffd}) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x3) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0), 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x8000000000000009, 0x0) poll(&(0x7f0000000040)=[{r0, 0x8316}, {r1}, {r1, 0x100}, {r1, 0xd}, {r0, 0x10}, {r1, 0x2110}, {r1, 0x1000}, {r0}], 0x8, 0x7) 00:15:42 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:42 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x180, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x3f000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:42 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:42 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:42 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x8001000000000000, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:42 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0xff03}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:42 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0x31e0000000000000, 0x4) clock_gettime(0x8000000000000009, 0x0) 00:15:42 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x2b00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:42 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:42 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0a5c2d023c126285718070e688f12fdd51796fa16af1d407eb5a32028656c0eb91ae6bcdfa8d15a071398f82aff8f5e2326a9f14a80abee994521cfd711fbbf10509e984bce6a593099d6e77a90a290f664761eb1d53a86329e21ff59158444fae3e72c977c4f38ef020ad08cd4a5d44ff73c3d536e0f192c8911eadd4c75e1a670e020dfefd121a4328fe06db560bf3aed2ffdc310289778a0a3f845e413b99a09ebf16af568f970b5b6ad0c484a592fb6b26d6be0abb2e13ac5ef5c249bef0004fe80a3fc92c9819b3819c07855ece47c1fdfe494837827868c0c4d7f9042e175cd58483f00f") clock_gettime(0x8000000000000009, 0x0) 00:15:42 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x2000000000000, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x7fffb000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:42 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:42 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:42 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) mq_timedreceive(r0, &(0x7f0000000040)=""/94, 0x5e, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}) r1 = socket$inet6(0xa, 0x803, 0x3) bind$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x2710, @host}, 0x10) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x8000000000000009, 0x0) 00:15:42 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:42 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x3c00], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:42 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x20000, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x3ec0}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:42 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, "6165616400000000000000000002", 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:42 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") signalfd4(r0, &(0x7f0000000000)={0x8001}, 0x8, 0x800) clock_gettime(0x8000000000000009, 0x0) 00:15:42 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x2c000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:42 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x7ffffffff000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:42 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x180, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:42 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x2, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0xe03f030000000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:42 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x2000000000000, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:42 executing program 3: syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x8000000000000009, 0x0) 00:15:42 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:43 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:43 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x180, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0xc0ff7f}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:43 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0xffffc, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x20000) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x3ff, &(0x7f0000000080)=0x2) 00:15:43 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x8001000000000000, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:43 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:43 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:43 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x8001000000000000, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0xc03e}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:43 executing program 3: r0 = socket$inet6(0xa, 0x800, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x284, 0x200) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000040)={0x6, 0x75, "10e2e60f6b8f845d899594005e3e0025d06612de471790159e15ab9f99b97ceeae86221eff03afa456add3092c8c664345e635c4108bacac65c69ea7a83cbf9d5a48ebba0d76f2de4ad3dc27a61fcfb4a6f35d5bf7cd8060cbd389da154d154792eba941fc21284e4f5bbf55bda9ac01f4bc0de103"}) clock_gettime(0x8000000000000009, 0x0) 00:15:43 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x2c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:43 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x80010000, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:43 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x2000000000000, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:43 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x2900], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x7fffae46}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:43 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:43 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x20000, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:43 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x80010000, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:43 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:43 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x8000000000000009, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0x9b, "6aacbc32d6a8358fefe680c6bd80e110ae8a2000f3b92341880ae94e30ae76f157b40ff029f24a1e03a5d0bf3e4015b56171e407e33bcc24ae65c807bf0352c5234fd6cc496ad4bedb04e02e3e8d80309b3f449357ca0792e6de6743c744b9d35fa5acad0f0a702d5f77a015aea2fdbfc21e1c68e4ff65c5e3e492203b8ce99d52d2be284a74a161e3786deffe6e2c5dc82f48bd092f7011b2ea34"}, &(0x7f0000000100)=0xa3) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={r2, 0x5, 0x8c}, &(0x7f00000001c0)=0x8) 00:15:43 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:43 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x2, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:43 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x20000, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x40030000000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:43 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x600], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:43 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0xfeffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:43 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290200"}, 0x58) 00:15:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x20, &(0x7f0000000080)="0a5c2d023c126285718070") clock_gettime(0x8000000000000009, 0x0) 00:15:43 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0xfe800000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x3f00000000000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:43 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:43 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x80010000, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:43 executing program 3: r0 = socket$inet6(0xa, 0x801, 0xffffffff) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x0, 0x0) 00:15:43 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0xffffff7f}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:43 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x2900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:43 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29800100"}, 0x58) 00:15:44 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x20000, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:44 executing program 3: r0 = socket$inet6(0xa, 0x100801, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x8000000000000009, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x500, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x58, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x5, @empty, 0xfffffffffffffffc}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x16}}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e24, 0x2, @mcast1, 0x20}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000200)={0x4, 0x8004, 0x1, 0x40, r2}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r2, &(0x7f00000001c0)=0x4) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x1) 00:15:44 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:44 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0xc000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:44 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x2, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:44 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000018000"}, 0x58) 00:15:44 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x2b00000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:44 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x180, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:44 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x8000000000000009, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @loopback}, 0xb5, 0x0, 0xff, 0x2, 0x80000000, 0x101}, &(0x7f0000000040)=0x20) 00:15:44 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x89ffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0xffffff7f00000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:44 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000200"}, 0x58) 00:15:44 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:44 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}}, 0xea3c, 0x7ff, 0x305f, 0x0, 0xd}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000180)={r2, 0x8673, 0x1}, &(0x7f00000001c0)=0x10) clock_gettime(0x8000000000000009, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)) 00:15:44 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x8001000000000000, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x8000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:44 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x3a00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:44 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000018000"}, 0x58) 00:15:44 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x29000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:44 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x2000000000000, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:44 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x29000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:44 executing program 3: clock_settime(0x6, &(0x7f0000000000)={0x0, 0x1c9c380}) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x5, 0x80) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x15) clock_gettime(0x8000000000000009, 0x0) 00:15:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x2}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:44 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000200"}, 0x58) 00:15:44 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x3a000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:44 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:44 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000018000"}, 0x58) 00:15:44 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0xfeffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:44 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900800100"}, 0x58) 00:15:44 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x0, 0x0) 00:15:44 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:44 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000200"}, 0x58) 00:15:44 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:44 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000018000"}, 0x58) 00:15:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x7fffc000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:45 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x8000000000000009, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1120) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={r0, 0x0, 0x7f, 0x10040000000012, 0x4}) 00:15:45 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290200"}, 0x58) 00:15:45 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x2f00000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:45 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:45 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000200"}, 0x58) 00:15:45 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x700000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:45 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:45 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x8000000000000009, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2000, 0x0) openat$cgroup_ro(r1, &(0x7f0000000180)="0c0458d8f8dba4bed906000000e81dc51532f23fb4391bbe1a2e1a04f1c8d2901166c83d632eff6f906ed4f551918dbde8f9728463c5f3d4ad38c3a647769a6bc15e3233fa57b4cc457d851db01f983640c2719008e64b77018eb92cd908adfeaacc61eda1b321ff478c11567f1708d504a8fb729e18fd633478c9cdba2a54b3918c10d1e4213329e39e41b7159e33cb99c77260b1a311862c62cb26d354c0bb6634ea50b450826345ffdcbe6af0aae814f0e7f182f63bde50e34d240462de37cd107ac7ab5553a18fca7cd022a7", 0x0, 0x0) 00:15:45 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000018000"}, 0x58) 00:15:45 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29800100"}, 0x58) 00:15:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x8}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:45 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x2c00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:45 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x8000000000000009, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) 00:15:45 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000200"}, 0x58) 00:15:45 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:45 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:45 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000018000"}, 0x58) 00:15:45 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x2b000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:45 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sctp\x00') fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x35, 0x1, 0x8, "8cfdd65f7cf3a2e1d6af24440e47e4c5", "8472f1a49d58b9f8a34b379d6767dddc7d271293a62f9363ff5d7106b595f201"}, 0x35, 0x1) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x8000000000000009, 0x0) 00:15:45 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:45 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000200"}, 0x58) 00:15:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0xffffffffffffffff}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:45 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000200"}, 0x58) 00:15:45 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:45 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900800100"}, 0x58) 00:15:45 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000000018000"}, 0x58) 00:15:45 executing program 3: r0 = socket$inet6(0xa, 0x2000000000803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x8000000000000009, 0x0) 00:15:45 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x500], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x200026c0}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:45 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:45 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000200"}, 0x58) 00:15:45 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)) clock_gettime(0x7, 0x0) 00:15:45 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000200"}, 0x58) 00:15:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x34000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:45 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:45 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x3c00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:45 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a62857180700000000000") io_setup(0x1ff, &(0x7f0000000000)=0x0) io_getevents(r1, 0x3, 0x1, &(0x7f0000000040)=[{}], 0x0) clock_gettime(0x8002002, 0x0) 00:15:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0xc000000000000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:45 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000018000"}, 0x58) 00:15:46 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:46 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000018000"}, 0x58) 00:15:46 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x3a00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x3f00}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:46 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000018000"}, 0x58) 00:15:46 executing program 3: r0 = socket$inet6(0xa, 0x806, 0x101) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x8}, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x8000000000000009, 0x0) 00:15:46 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x3c000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:46 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0xfffffdef}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:46 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000200"}, 0x58) 00:15:46 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000200"}, 0x58) 00:15:46 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:46 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) pipe2$9p(&(0x7f0000000000), 0x4000) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x8000000000000009, 0x0) 00:15:46 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:46 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000200"}, 0x58) 00:15:46 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x8000000000000009, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040)=0x1, 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x4abf, 0x0, 0x7f, 0x20, 0x0, 0x2, 0x309, 0x1, 0xffffffff7fffffff, 0x8, 0xff, 0x8000, 0x100000001, 0x4, 0x20, 0x6, 0x4, 0x2, 0x3, 0x4, 0x3, 0x8, 0xabb, 0x4, 0xee1, 0x6, 0x4, 0xfff, 0x9, 0x0, 0x3, 0x81, 0x3, 0x1, 0xb3, 0xc7a, 0x0, 0xd4, 0x4, @perf_bp={&(0x7f0000000080), 0x4}, 0x2, 0x2, 0x4, 0x5, 0xaa8, 0x4960, 0x7fff}, r2, 0x5, 0xffffffffffffff9c, 0x0) 00:15:46 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x2900000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0xc0}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:46 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0xff00], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:46 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000200"}, 0x58) 00:15:46 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x89ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:46 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f00000000c0)={0x400, "8a2fcf6d15c2908ef22ec5cf5b6d7d46e8a3a0199da6e57d433facee8ffc6b87", 0x1760, 0x1ff, 0x1, 0x11, 0x4}) clock_gettime(0x7, &(0x7f0000000080)) clock_gettime(0x7, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000000)) 00:15:46 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000800100"}, 0x58) 00:15:46 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:46 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000200"}, 0x58) 00:15:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0xc0ff7f00000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:46 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:46 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:46 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000000018000"}, 0x58) 00:15:46 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000018000"}, 0x58) 00:15:46 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x800000000000000a, 0x0) 00:15:46 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x100000000000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:46 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:46 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000000000200"}, 0x58) 00:15:46 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001200), 0x51e059f36ec93941) clock_gettime(0x8000000000000009, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x701000) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000001240)={0x0, @in6={{0xa, 0x4e24, 0x5, @remote, 0x7}}}, &(0x7f0000001300)=0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000001340)={r2, 0x2}, &(0x7f0000001380)=0x8) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000080)="ffb96958cf7757b69f0b502f0169b41aea7f5616922317dc7cf0b78a5e3af6ed83b6bd4591cc7d6ca29ee101c3e740c1a72dcc588fa46ef2952940db83f3e223d9ddc427db34e3fd6746829c409107db3029d0c6e3df03de99d473c220e6125dad562eff51dc11e6a4cc240eee4c92e5cc647395334a18384db04c0be139b8851bd50f7eedacfee259c2f17019fafac70be0dba2dca93176cb330b384d9473712d") write$UHID_INPUT2(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1006) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f00000011c0)={'U+', 0x2}, 0x28, 0x1) 00:15:46 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x2900000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:46 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000200"}, 0x58) 00:15:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0xc026002000000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:46 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:47 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000018000"}, 0x58) 00:15:47 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x490442) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x2a2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x7, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f00000000c0)=""/1) 00:15:47 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000200"}, 0x58) 00:15:47 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x5501000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0xc0000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:47 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x88ffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:47 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000200"}, 0x58) 00:15:47 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000800100"}, 0x58) 00:15:47 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:47 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) write$P9_RWSTAT(r1, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x800000000000000d, 0x0) 00:15:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0xf0ff7f}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:47 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000000018000"}, 0x58) 00:15:47 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x2b00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:47 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000200"}, 0x58) 00:15:47 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x8000000000000009, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x3) 00:15:47 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x3c000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:47 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x5000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x200022c0}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:47 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000800100"}, 0x58) 00:15:47 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000200"}, 0x58) 00:15:47 executing program 3: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = socket$inet6(0xa, 0xa, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000080)=r2) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f0000000040)={0x6, {0x6, 0x80000001, 0x1f, 0x4}, {0x800, 0xcc3, 0xd2, 0xdbe9}, {0x9, 0x8}}) clock_gettime(0x8000000000000009, 0x0) 00:15:47 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000200"}, 0x58) 00:15:47 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000018000"}, 0x58) 00:15:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0xffffffff00000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:47 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x2b000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:47 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:47 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x27002000000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:47 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000800100"}, 0x58) 00:15:47 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x6000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:47 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000018000"}, 0x58) 00:15:47 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x600000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:47 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)=0x8, 0x4) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x2400, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000180)={"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"}) r1 = socket$inet6(0xa, 0x806, 0x6d) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 00:15:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0xc03e0000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:47 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x29], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:47 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000000018000"}, 0x58) 00:15:47 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000200"}, 0x58) 00:15:47 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0xb0ff7f00000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:48 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:48 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000000000200"}, 0x58) 00:15:48 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000200"}, 0x58) 00:15:48 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x3, 0x0) 00:15:48 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x2f00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x800000000000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:48 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000800100"}, 0x58) 00:15:48 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x6000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:48 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000018000"}, 0x58) 00:15:48 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x4e, 0x200800) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x800000000000000e, 0x0) 00:15:48 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:48 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000018000"}, 0x58) 00:15:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0xe03f0300}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:48 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x2f000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:48 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x3c00, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:48 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000200"}, 0x58) 00:15:48 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) fcntl$addseals(r0, 0x409, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0a5c2d023c1262857180703a3be5422705115f813198acd7a56f5d593e084301fa67d2a3751d9a5e858e77da03063ec0a4d3ba7524896b62408c91ee03f6ff500d658000efff2c2878c68dc714a7a987aa4d10278317dee6078000737e8327a07e4fd10245eab053a6dfead1059eb92a9f96b6a9952e34409678dce17f57556946690fe255b96f3d5b2124ffda856e8311754a8790a7c865b96d998542c1e8f1dce9f71c2107e6a33d74ebcee559ead9656a4d2061e0489b10d1a2c81e2f100de798b34637f7116942758b98ebb4e406799481fd2088f8dfab18d0a71756c5076f7b8670a170a119242c7002a30400000200") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000500)=""/159) clock_gettime(0x5, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x8, 0x9, [0x9, 0x6a6d, 0xfffffffffffffff7, 0x2, 0x6, 0x1, 0x100000001, 0x5, 0x7]}, &(0x7f0000000080)=0x1a) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r3, 0x1}, &(0x7f0000000100)=0x8) 00:15:48 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000000000200"}, 0x58) 00:15:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0xb0ff7f}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:48 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") clock_gettime(0x8000000000000009, 0x0) 00:15:48 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000200"}, 0x58) 00:15:48 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000000000000018000"}, 0x58) 00:15:48 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0xffffff8d, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:48 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0xfdffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:48 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000200"}, 0x58) 00:15:48 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000800100"}, 0x58) 00:15:48 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x1ff, 0x200) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f00000001c0)=0x8) r1 = socket$inet6(0xa, 0x4, 0x34) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) clock_gettime(0x8000000000000009, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000080)={[0x0, 0x7000, 0x0, 0x10000], 0x3f, 0x20, 0x100000000}) 00:15:48 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x3f000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:48 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x3ec0}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:48 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000018000"}, 0x58) 00:15:48 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0xb000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:48 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000018000"}, 0x58) 00:15:48 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:48 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x8000}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={r1, 0x1, 0xffffffffffff01df}, 0x8) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000000)="eb3888762ca703d2e83ce2aca25fee580dcd73c3805515729e") ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000140)=0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000180)={[], 0x8001, 0xfff, 0x1, 0x8e, 0x8, r3}) clock_gettime(0x8000000000000009, 0x0) 00:15:48 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000200"}, 0x58) 00:15:48 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:48 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000000000200"}, 0x58) 00:15:48 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0xfc000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:49 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:49 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000200"}, 0x58) 00:15:49 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x88ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:49 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000800100"}, 0x58) 00:15:49 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00040008004000000800005d14a4e91ee438", 0x39}], 0x1) accept(r1, &(0x7f0000000100)=@can={0x1d, 0x0}, &(0x7f0000000000)=0x80) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000180)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@remote, @in=@broadcast, 0x4e22, 0x3ff, 0x4e22, 0x100, 0xa, 0x80, 0x80, 0x0, r2, r3}, {0x80000001, 0x7fff, 0x5, 0xfffffffffffffffa, 0x6be278e3, 0x101, 0x10000, 0x8}, {0x9, 0x10001, 0x3, 0x10001}, 0x80000000, 0x0, 0x2, 0x0, 0x1, 0x3}, {{@in=@broadcast, 0x4d6, 0x2b}, 0x0, @in=@local, 0x3503, 0x4, 0x3, 0xfffffffffffffff8, 0x3ff, 0x6f, 0xffffffff}}, 0xe8) 00:15:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x200022c0}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:49 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000800100"}, 0x58) 00:15:49 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x60, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:49 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:49 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000000000000018000"}, 0x58) 00:15:49 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000000000000018000"}, 0x58) [ 604.025266] netlink: 'syz-executor3': attribute type 8 has an invalid length. 00:15:49 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x5501000000000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 604.101895] netlink: 'syz-executor3': attribute type 8 has an invalid length. 00:15:49 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00040008004000000800005d14a4e91ee438", 0x39}], 0x1) accept(r1, &(0x7f0000000100)=@can={0x1d, 0x0}, &(0x7f0000000000)=0x80) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000180)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@remote, @in=@broadcast, 0x4e22, 0x3ff, 0x4e22, 0x100, 0xa, 0x80, 0x80, 0x0, r2, r3}, {0x80000001, 0x7fff, 0x5, 0xfffffffffffffffa, 0x6be278e3, 0x101, 0x10000, 0x8}, {0x9, 0x10001, 0x3, 0x10001}, 0x80000000, 0x0, 0x2, 0x0, 0x1, 0x3}, {{@in=@broadcast, 0x4d6, 0x2b}, 0x0, @in=@local, 0x3503, 0x4, 0x3, 0xfffffffffffffff8, 0x3ff, 0x6f, 0xffffffff}}, 0xe8) 00:15:49 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000200"}, 0x58) 00:15:49 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000000000000000200"}, 0x58) 00:15:49 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x200000000000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:49 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 604.269277] netlink: 'syz-executor3': attribute type 8 has an invalid length. 00:15:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x200000000000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:49 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000200"}, 0x58) 00:15:49 executing program 3: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[]}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffff9, 0xc439e6d72ee678d8) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000180)={0xacd6, 0xfffffffffffffc00, 0x3, 0x9, 0x7ff}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x20000000000002a7, &(0x7f0000000140)}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) 00:15:49 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x8000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:49 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000000018000"}, 0x58) 00:15:49 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x3c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:49 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:49 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000018000"}, 0x58) 00:15:49 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000200"}, 0x58) 00:15:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x6f, &(0x7f0000000240), &(0x7f00000002c0)=0xffffffffffffffe5) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000080)) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e22, 0x1, @remote, 0x3}, {0xa, 0x4e20, 0x100000000, @remote}, 0x6, [0x1000, 0x5, 0x79e2, 0xed, 0x6, 0x1f, 0x800, 0x7ff]}, 0x5c) setitimer(0x3, &(0x7f0000000140)={{0x77359400}}, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x3) 00:15:49 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x6000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:49 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000200"}, 0x58) 00:15:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x3f000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:49 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:49 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000200"}, 0x58) 00:15:49 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xa0000) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000040)) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x8) r1 = getpgrp(0x0) getpriority(0x2, r1) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) prctl$PR_SET_PTRACER(0x59616d61, r1) getpriority(0x2, r1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000080)=""/126) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000140)={{0xf000, 0x10000, 0x0, 0x1, 0x0, 0x80000001, 0xfffffffffffffff8, 0x1, 0x8, 0x2, 0x0, 0x4}, {0x110000, 0x2000, 0xd, 0x453, 0xf57d, 0x200020000000000, 0x2, 0x5, 0x6, 0x7, 0x4, 0x8}, {0x2001, 0xf000, 0xe, 0x1d9, 0xffffffffffffbc15, 0xfffffffffffffff8, 0x4, 0xe511, 0x1, 0x2, 0x1}, {0x10000, 0x1, 0xe, 0x1aaa, 0x8, 0x2, 0x10000, 0x2, 0x7fffffff, 0x1, 0x81}, {0xd000, 0x0, 0xf, 0x2, 0xe5b, 0xe34d, 0x2, 0x1, 0x1, 0x6, 0x1, 0x5}, {0xf000, 0x0, 0x9, 0x8, 0x9, 0x1000, 0x4, 0x100000001, 0x3f, 0x20, 0x80, 0x3ff}, {0x1, 0x1000, 0x0, 0x4, 0x4, 0x0, 0x7, 0x5, 0x7, 0x10000, 0xfff, 0x9}, {0x110000, 0x10000, 0xa, 0x100000001, 0x2, 0x1ff, 0x583c, 0x3ff, 0x0, 0xff, 0x6, 0x8}, {0x4, 0x1}, {0x15001, 0x102000}, 0x20000000, 0x0, 0x10000, 0x0, 0xb, 0x100, 0x5006, [0x1, 0x9, 0xffffffffffff2691, 0xcb7]}) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000280)=0x2) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000800)={0x8, 0x0, [{0x102004, 0xfc, &(0x7f00000002c0)=""/252}, {0x1000, 0xf7, &(0x7f00000003c0)=""/247}, {0x1, 0xc0, &(0x7f00000004c0)=""/192}, {0x13002, 0x44, &(0x7f0000000580)=""/68}, {0x10000, 0x69, &(0x7f0000000600)=""/105}, {0x6000, 0x2b, &(0x7f0000000680)=""/43}, {0x4000, 0x6e, &(0x7f00000006c0)=""/110}, {0x5000, 0xa6, &(0x7f0000000740)=""/166}]}) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f00000009c0)={0x20, 0x68, &(0x7f0000000940)="55ea2783c9313ce6c159e24c28ec0a67b4ca718f0706dd75848619b21292f13cbec287933348fb3d89c30389896ab30ece115df8d7e7320923fc842385532ac24d1b3d15f9774a226f44f010353ed7f5935bef15766f2093cbeac554e23f687d9b66cc602384e1121b4ead3ba5517fcdcf4acb01ab598057ca72", {0xeb9a, 0x6513, 0x32315559, 0x6, 0xff, 0x8, 0xf, 0x4}}) write$P9_RMKNOD(r0, &(0x7f0000000a00)={0x14, 0x13, 0x2, {0x10, 0x2, 0x3}}, 0x14) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000a40)='trusted.overlay.nlink\x00', &(0x7f0000000a80)={'U+', 0xfff}, 0x28, 0x3) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000b00)={0x1, 0x3f, 0x200, [], &(0x7f0000000ac0)=0x60169a18}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000b40)=0x9, 0x4) r2 = add_key(&(0x7f0000000b80)='syzkaller\x00', &(0x7f0000000bc0)={'syz', 0x3}, &(0x7f0000000c00)="5d2552c506ddc22b32902c3a96262d6d38c871b7c63a016ebc00ea22e9cd834355eda77b1f733401e32e6218e11056cf98a9abb697f40ea3414022d3460687d9ec696c8ce5e9ae99293cd1fdb03ea904c5fb761159d40ba46b289d1a354524d52dccbbceeb880b0a696d450d4dbae55c143c8d2c27802bd283e055e0602a75cc5b724db29ac6df5a7ceac1a0efc67d493ed450441f32abc1fb173f8d4185ee708661a63eade7f5ea6ec74c0492825fa7f32a4e1b7c179d896f757c27b5986c3b5d86", 0xc2, 0xfffffffffffffffe) keyctl$describe(0x6, r2, &(0x7f0000000d00)=""/225, 0xe1) getgid() ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000e00)={{0x9, 0x2, 0x8, 0x0, 0x7, 0x5}, 0x3}) epoll_create(0x24) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000e40), &(0x7f0000000e80)=0x4) getsockname(r0, &(0x7f0000000ec0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000f40)=0x80) ioprio_set$pid(0x1, r1, 0x80000000) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000f80)=0x1, &(0x7f0000000fc0)=0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000001080)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x4, 0x80, 0x7, 0x200}, &(0x7f0000001140)=0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000001180)={r4, @in6={{0xa, 0x4e24, 0x2, @local, 0x7}}, 0x0, 0x2}, 0x90) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001240), &(0x7f0000001280)=0xc) 00:15:49 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x500, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:49 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000000000000000200"}, 0x58) 00:15:49 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:50 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000800100"}, 0x58) 00:15:50 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000000018000"}, 0x58) 00:15:50 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0xb00, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:50 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='children\x00') ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000540)={{0x7ff, 0x4e10}, 'port1\x00', 0x4, 0x10000, 0x3f74, 0xef7, 0x8, 0x200, 0x7, 0x0, 0x2, 0x9}) r1 = socket$inet6(0xa, 0x5, 0x0) shutdown(r1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB="7b0000ffff00000000000000d17613aa281665b5ea066a03621e6562d2bc93569b436a57ad29b5fb5303b1b0cf324c5ecf3db33244af4b096adc2a8d4624dbd7b86e78b302351baa2ea0638bcf78353fffb55ce50d9e1161a97aec63f7315b9c9cda4899941686719440924a35fd6b1b3553e2331934a3147cb753093f05001fcf1ae2461753b6dbeb3923c8807128984bde4f2c37db74e4be67fa5bba5dd191c5eeeb07befdc6f7f7bbb6dc64f319d793aa81b4e21aebc67e2badc7734d06efbeb17ccc625f3dc09927bd4cb8ea53e3ba6c3095f274c92c94361747d2acad4554845adbc5269afc020000009a7118227b610c9ac7ca66699d8b81f7044b8f246d75f75d0934532f7d26cbcdc5369267a344a18779501310fd870e6e5fe086d17598a85b0707470beb09eaae61feef99c45025644ddd3a"], &(0x7f0000000100)=0x83) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x3}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0xe2, "f025060efe98365a78d00938f3dafe0992faf98f2fd54305054fce162145b399b623d580327699b6fb3a4ac97a263e9626768b8bee5ad5658d0f87326d20d2b25c862329f88e75382983771b8f116f6a88586385a31163b8413a3a2b767109932ace09d991f280c98620adfb7dc0606a46610e043fd1a8413839ca5b4b648c9331bd450a45f06222c4d397eb56eb1a80fbeea483917e01e89a5cd159c84f56f09a13a8cb1a85a0636222ca811f3db0ff0b7ff9c750bc1752e555831a381742e627c07e52bf352397257bd656ac1e1263d9ce4cf914e7db52edb5fa70550b38641e46"}, &(0x7f0000000300)=0xea) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x1, 0xd39, 0x100, 0x3, 0x2, 0x6e5, 0x7ff, {0x0, @in6={{0xa, 0x4e22, 0x1, @loopback, 0x101}}, 0x1000, 0x2, 0x80000000, 0x10000, 0x8}}, &(0x7f0000000480)=0xb0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000380)={r3, 0x8}, 0x21b07cd7769469b1) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x3, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x3, @local, [0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}], 0x10) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000340)={0x7ff, 0x8, 0x2, 0x6, r2}, &(0x7f00000004c0)=0x10) 00:15:50 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000000018000"}, 0x58) 00:15:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x803e0000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:50 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000200"}, 0x58) 00:15:50 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:50 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x2, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:50 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@ipv6_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r2}]}, 0x1c}}, 0x0) splice(r0, &(0x7f0000000080), r3, &(0x7f00000000c0), 0x9, 0x8) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:15:50 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000000000200"}, 0x58) 00:15:50 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000200"}, 0x58) 00:15:50 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x700000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:50 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0xfffffff5, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:50 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000200"}, 0x58) 00:15:50 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000800100"}, 0x58) 00:15:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9b) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 00:15:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x27002000000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:50 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:50 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x8dffffff00000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:50 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000800100"}, 0x58) [ 605.325662] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:15:50 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000000000000018000"}, 0x58) 00:15:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) accept4$inet(0xffffffffffffff9c, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x0, 0x800) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000500)='/dev/snd/pcmC#D#c\x00', 0x0, 0x30002) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0x10, &(0x7f0000000480)={&(0x7f0000000440)}}, 0x10) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000540)) gettid() waitid(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000040)={0x10001, 0x0, 0x10003, 0xbd}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000080)={0x0, r2, 0x10000, 0xe85}) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0}) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) ioctl(0xffffffffffffffff, 0x7ff, &(0x7f0000000380)="89a6d5a0a38287d19bd10483a976b891a5fceb4d4b31bd70210a1f13f81f5e64fb6e01bbde3710da077c7afc027a2790ae6c64e757ca80ec6e6d834d0be64439c64b397a0bf41d") syz_open_pts(0xffffffffffffffff, 0x0) getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000009c0)) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000c40)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) 00:15:50 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:50 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000018000"}, 0x58) 00:15:50 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x500000000000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:50 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x88ffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:50 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000000000200"}, 0x58) 00:15:50 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x100000000000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x46aeff7f00000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:50 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000000000000000200"}, 0x58) 00:15:50 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x60000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:50 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000200"}, 0x58) 00:15:50 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0xffffff89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:51 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000100)='#em3#/\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff, 0x8000000}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x2, 0x11, r1, 0x0) mincore(&(0x7f0000005000/0x3000)=nil, 0x3000, &(0x7f0000000040)=""/15) getsockopt$inet_mreqsrc(r1, 0x0, 0x2e, &(0x7f0000000140)={@remote, @loopback, @rand_addr}, &(0x7f0000000180)=0xc) 00:15:51 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000000800100"}, 0x58) 00:15:51 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000800100"}, 0x58) 00:15:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x46aeff7f}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:51 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x6, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:51 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:51 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000018000"}, 0x58) 00:15:51 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x2c00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:51 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000000000000000000018000"}, 0x58) 00:15:51 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x2f, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:51 executing program 3: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14, 0x80800) getdents(r0, &(0x7f0000000100)=""/119, 0x25c) 00:15:51 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000000200"}, 0x58) 00:15:51 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000000000000000200"}, 0x58) 00:15:51 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x300000000000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:51 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0xf0ffffff7f0000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:51 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000018000"}, 0x58) 00:15:51 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x5000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:51 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000000018000"}, 0x58) 00:15:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f0000000100)=@ethernet={0x306, @remote}, 0x80) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f0000000040)) 00:15:51 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x4000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000001c0), 0xc, &(0x7f0000000100)={&(0x7f00000006c0)={0x20, 0x10001d, 0x903, 0x0, 0x0, {0x2}, [@nested={0xc, 0x80, [@typed={0x8, 0x0, @fd}]}]}, 0x20}}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r1, 0x5441, 0x40) 00:15:51 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000000000200"}, 0x58) 00:15:51 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x1000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:51 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000000800100"}, 0x58) 00:15:51 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:51 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x400000, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x401) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x8805, 0x200000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) futex(&(0x7f0000000400)=0x2, 0xf, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) epoll_wait(r2, &(0x7f0000000180)=[{}, {}], 0x2, 0x9) unshare(0x40000000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2e0402, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, &(0x7f0000000040)}) setsockopt$inet6_dccp_buf(r3, 0x21, 0xf, &(0x7f0000000300), 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e20, @local}}, 0x1, 0x9, 0x0, 0x7, 0x4}, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000200)={0x0, 0xffffffffffff0001}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000280)={r4, 0x1, 0x30}, &(0x7f00000004c0)=0xc) r5 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f0000000340)=0x80000001) r6 = socket$pppoe(0x18, 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r6) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000b40)='cbc(blowfish)\x00') r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000480)=0xfffffffffffffe00) r8 = accept4(r7, 0x0, &(0x7f0000000000), 0x800000000) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000440)) sendfile(r8, 0xffffffffffffffff, &(0x7f0000000040)=0x10000000, 0x0) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f0000000080)=@req={0x99, 0x3, 0x7, 0x3}, 0x10) 00:15:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x40030000000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:51 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000200"}, 0x58) 00:15:51 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0xfe80, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:51 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:51 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000000200"}, 0x58) [ 606.741836] QAT: Invalid ioctl [ 606.748894] IPVS: ftp: loaded support on port[0] = 21 00:15:52 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:52 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000000000000000000018000"}, 0x58) 00:15:52 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x3f00000000000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:52 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000000800100"}, 0x58) 00:15:52 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:52 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000018000"}, 0x58) [ 607.099365] QAT: Invalid ioctl [ 607.120483] IPVS: ftp: loaded support on port[0] = 21 00:15:52 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x4080, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000000440), 0x8) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000480)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x8}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000300)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) fcntl$setlease(r3, 0x400, 0x3) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000180)={0x20, 0x7fff}) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) openat$cgroup_int(r3, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000040)={0x1, 0x6, 0x20, 0x6, 0xa67, 0x24}) faccessat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x8000000000000, 0x1100) 00:15:52 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x4000000000000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:52 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:52 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000000000000000000018000"}, 0x58) 00:15:52 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000000000200"}, 0x58) 00:15:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0xc0ff7f}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:52 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x30000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:52 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000000000000000000000200"}, 0x58) 00:15:52 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x29000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:52 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000200"}, 0x58) 00:15:52 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0xfec00000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:52 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x880, 0x0) recvmsg$kcm(r0, &(0x7f0000000740)={&(0x7f0000000480)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000580)=""/147, 0x93}], 0x1, &(0x7f0000000680)=""/189, 0xbd, 0x10001}, 0x40000000) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000880)={0x3a, 0x6, 0x0, {0x4, 0x4, 0x11, 0x0, '/dev/qat_adf_ctl\x00'}}, 0x3a) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1004, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="09fd927d7dc3c9d4e8a8e60889e3c05dfb0000"], 0x1) connect$inet6(r2, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r4 = socket(0x2000000011, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000980)="7b49bf00b7a8357f029390365f011b32d101e93fafc7db51ece5", 0xfffffffffffffe32, 0xfffffffffffffffc, 0x0, 0xfffffffffffffe74) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDDISABIO(r0, 0x40046104) ioctl$EVIOCRMFF(r3, 0x40044581, &(0x7f0000000140)=0x6) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x40001, 0x0) r6 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f0000004c80)={0x6, 0x9, 0x3f, 0x4, "8cf4f87e536d636327a879aa43b4c1cd69c9399cd0e39044f3099ddbdc4f129f"}) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="ff0300000000000002004e21e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000002004e24ac14141d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000000000000002004e220000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbffffffffffffff00000000000002004e23ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e247f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ac14140a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e237f000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bd0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) sendmsg$rds(r3, &(0x7f0000004c00)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/11, 0xb}], 0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB="99c3491ce1dc4e30fc88abb9c5ed34224aed516184d50f18100dae0aa146a10be6cfa772949b60086c4bc9fd64e17408deeed604dad70b21c0d6844c648072dcea7642e3d2ffa5680f7a1c13670ef4c2b235890889d504e4ca5866e50c874ed35550136b15270ef82ddb0f1a180574c0b9a0971da355"], 0x76, 0x841}, 0x0) shmctl$SHM_LOCK(r6, 0xb) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x34080, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x26, &(0x7f0000004c40)={@dev={0xac, 0x14, 0x14, 0x17}, @remote, @dev={0xac, 0x14, 0x14, 0x1c}}, 0xc) bind$unix(r3, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r7, 0x8953, &(0x7f0000000280)={{0x2, 0x0, @multicast2}, {0xfffffffffffffffd, @remote}, 0x39, {0x2, 0x0, @multicast2}, 'irlan0\x00'}) recvfrom$inet(r4, &(0x7f00000007c0)=""/60, 0x3c, 0x120, &(0x7f0000000800)={0x2, 0x4e24, @multicast1}, 0x10) r8 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xd3, 0x4fd) fstat(r8, &(0x7f00000000c0)) getgid() getgid() fstat(r1, &(0x7f0000000140)) 00:15:52 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:52 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000200"}, 0x58) 00:15:52 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000000000000018000"}, 0x58) 00:15:52 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x3000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 607.544027] QAT: Invalid ioctl 00:15:52 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000000000200"}, 0x58) 00:15:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x100000000000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:52 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:52 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x2f00, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 607.660995] QAT: Invalid ioctl 00:15:52 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000200"}, 0x58) 00:15:52 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000000800100"}, 0x58) 00:15:52 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x700, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:53 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x500000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:53 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x880, 0x0) recvmsg$kcm(r0, &(0x7f0000000740)={&(0x7f0000000480)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000580)=""/147, 0x93}], 0x1, &(0x7f0000000680)=""/189, 0xbd, 0x10001}, 0x40000000) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000880)={0x3a, 0x6, 0x0, {0x4, 0x4, 0x11, 0x0, '/dev/qat_adf_ctl\x00'}}, 0x3a) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1004, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="09fd927d7dc3c9d4e8a8e60889e3c05dfb0000"], 0x1) connect$inet6(r2, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r4 = socket(0x2000000011, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000980)="7b49bf00b7a8357f029390365f011b32d101e93fafc7db51ece5", 0xfffffffffffffe32, 0xfffffffffffffffc, 0x0, 0xfffffffffffffe74) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDDISABIO(r0, 0x40046104) ioctl$EVIOCRMFF(r3, 0x40044581, &(0x7f0000000140)=0x6) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x40001, 0x0) r6 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f0000004c80)={0x6, 0x9, 0x3f, 0x4, "8cf4f87e536d636327a879aa43b4c1cd69c9399cd0e39044f3099ddbdc4f129f"}) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="ff0300000000000002004e21e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000002004e24ac14141d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000000000000002004e220000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbffffffffffffff00000000000002004e23ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e247f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ac14140a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e237f000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bd0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) sendmsg$rds(r3, &(0x7f0000004c00)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/11, 0xb}], 0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB="99c3491ce1dc4e30fc88abb9c5ed34224aed516184d50f18100dae0aa146a10be6cfa772949b60086c4bc9fd64e17408deeed604dad70b21c0d6844c648072dcea7642e3d2ffa5680f7a1c13670ef4c2b235890889d504e4ca5866e50c874ed35550136b15270ef82ddb0f1a180574c0b9a0971da355"], 0x76, 0x841}, 0x0) shmctl$SHM_LOCK(r6, 0xb) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x34080, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x26, &(0x7f0000004c40)={@dev={0xac, 0x14, 0x14, 0x17}, @remote, @dev={0xac, 0x14, 0x14, 0x1c}}, 0xc) bind$unix(r3, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r7, 0x8953, &(0x7f0000000280)={{0x2, 0x0, @multicast2}, {0xfffffffffffffffd, @remote}, 0x39, {0x2, 0x0, @multicast2}, 'irlan0\x00'}) recvfrom$inet(r4, &(0x7f00000007c0)=""/60, 0x3c, 0x120, &(0x7f0000000800)={0x2, 0x4e24, @multicast1}, 0x10) r8 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xd3, 0x4fd) fstat(r8, &(0x7f00000000c0)) getgid() getgid() fstat(r1, &(0x7f0000000140)) 00:15:53 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000000000200"}, 0x58) 00:15:53 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000000000000000000000200"}, 0x58) 00:15:53 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x3c, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 607.930377] QAT: Invalid ioctl 00:15:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x7ffffffff000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:53 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000000000000000200"}, 0x58) 00:15:53 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x3a00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:53 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000000000000000000018000"}, 0x58) 00:15:53 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0xb00000000000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:53 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xa8, &(0x7f0000000200)=[@in6={0xa, 0x4e23, 0x5, @mcast1, 0xc9}, @in6={0xa, 0x4e20, 0xff0000, @dev={0xfe, 0x80, [], 0x19}, 0xeb08}, @in6={0xa, 0x4e24, 0xdb, @mcast2, 0xba}, @in6={0xa, 0x4e24, 0x7f, @local, 0x40000000000000}, @in6={0xa, 0x4e22, 0x1ff, @local, 0x400}, @in6={0xa, 0x4e22, 0x7, @ipv4={[], [], @multicast1}, 0xc0}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000340)={r5, 0x89, 0x30, 0x7f, 0x6}, &(0x7f0000000380)=0x18) ioctl$KVM_RUN(r3, 0xae80, 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd}) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x1000000, 0x6012, r1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:15:53 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000000000200"}, 0x58) 00:15:53 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:53 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000000000000018000"}, 0x58) 00:15:53 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x2900000000000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:53 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000800100"}, 0x58) 00:15:53 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000800100"}, 0x58) 00:15:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x8}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:53 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x2900000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:53 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x600000000000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:53 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000000000000000000000200"}, 0x58) 00:15:53 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000000000018000"}, 0x58) 00:15:53 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000000000000000000000200"}, 0x58) 00:15:53 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x3c00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:53 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x2900, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:53 executing program 3: r0 = gettid() unshare(0x28020400) exit(0x0) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', 0x0, 0x8}, 0x10) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000500)=""/112) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000480)=0xffffffffffffffff) readv(r1, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/92, 0x5c}, {&(0x7f0000000240)=""/91, 0x5b}, {&(0x7f00000002c0)=""/228, 0xe4}, {&(0x7f00000003c0)=""/126, 0x7e}], 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000580)={0x0, 0x80000000}, &(0x7f00000005c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000600)=@sack_info={r3, 0x80000000, 0x7}, 0xc) syz_open_procfs$namespace(r0, &(0x7f00000000c0)='ns/mnt\x00') r4 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x248a, 0x187c00) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0xa427, 0xfa34, 0x9, 0x7, 0x0, 0x9, 0x8, 0x0, 0x6, 0x8, 0xbb, 0x38, 0x400, 0x400000, 0x941, 0xfffffffffffffffd, 0x81, 0x5, 0x6, 0x2, 0x8, 0xfff, 0x7, 0x4, 0x800, 0x3, 0x401, 0x7f821bbc, 0x9, 0x1, 0xe56c, 0x6, 0x2d59020b, 0xfff, 0x5, 0x4e, 0x0, 0x1f, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x4008, 0x0, 0x7ff, 0x6, 0x3, 0x6f4}, 0x0, 0x5, r4, 0xb) 00:15:53 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000000000018000"}, 0x58) 00:15:53 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x3000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:53 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000000000000018000"}, 0x58) 00:15:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0xb0ff7f00000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:54 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000000000000018000"}, 0x58) 00:15:54 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0xffffff89, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:54 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x2b00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:54 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000000000000000200"}, 0x58) 00:15:54 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:54 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x3, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:54 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000000000000800100"}, 0x58) 00:15:54 executing program 3: socketpair$unix(0x1, 0x802, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x8000, 0x4000) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x10000001}) 00:15:54 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000000000200"}, 0x58) 00:15:54 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:54 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000000000000200"}, 0x58) 00:15:54 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x2f00000000000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0xc000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:54 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:54 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000000000000180"}, 0x58) 00:15:54 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000000000000180"}, 0x58) 00:15:54 executing program 3: socketpair$unix(0x1, 0x802, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x8000, 0x4000) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x10000001}) 00:15:54 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0xfe80000000000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:55 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0xfeffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:55 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000018000"}, 0x58) 00:15:55 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000018000"}, 0x58) 00:15:55 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x5, 'queue1\x00', 0x7}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x604001, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000140)="934ad73f8894fe95163804e3aa747baff2523d7c4b3e5ef0ed13acfddb0738d0f72b1c0e") ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x2200, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, 0x0) 00:15:55 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x5000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x4}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:55 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:55 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000000000000000200"}, 0x58) 00:15:55 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000000080)={@multicast2, @multicast1, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000700)=@newspdinfo={0x1074, 0x24, 0x202, 0x70bd2b, 0x25dfdbfb, 0x7fff, [@etimer_thresh={0x8, 0xc, 0x20}, @offload={0xc, 0x1c, {r3}}, @algo_aead={0x104c, 0x12, {{'aegis128l-aesni\x00'}, 0x8000, 0x0, "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"}}]}, 0x1074}}, 0x8800) setsockopt$inet_msfilter(r1, 0x0, 0x17, &(0x7f0000000040)=ANY=[@ANYBLOB="e0001d02e00000821a6ec538c2c2ed3eedf551000000000a000000de797408f175b775ce65683c6074040b17dad038bd429c8f6bf9edff472324fc5b"], 0x10) 00:15:55 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x80fe, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:55 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000000000000000200"}, 0x58) 00:15:55 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000200"}, 0x58) 00:15:55 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:55 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0xb, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:55 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000200"}, 0x58) 00:15:55 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000000000000800100"}, 0x58) 00:15:55 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x11, @broadcast, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = memfd_create(&(0x7f00000000c0)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)=0x1f, 0x4) ftruncate(r2, 0x40001) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000), 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x7ffff) 00:15:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x33fe0}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:55 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x600000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:55 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x4, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:55 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000000000000000000018000"}, 0x58) 00:15:55 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000000000000200"}, 0x58) 00:15:55 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x5, 0x400) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000080)={0xf, @pix_mp={0x100000000, 0xec1, 0x3376575e, 0x7, 0x7, [{0x2, 0x1}, {0x8, 0x1}, {0x78e, 0x8000}, {0x8, 0x4}, {0x0, 0x1200}, {0x5400000000000000, 0x1}, {0x7, 0x2}, {0xfffffffffffffffa, 0x2f8}], 0x400, 0x80000001, 0xa, 0x2, 0x7}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @loopback}], 0x20) 00:15:55 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:55 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0xfc00000000000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:55 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000000000000800100"}, 0x58) 00:15:55 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000000200"}, 0x58) 00:15:55 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x55010000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:55 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e24, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0008) r1 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0xffffffff84b49e0b) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000001480), 0x4) 00:15:56 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000000000000000200"}, 0x58) 00:15:56 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x2f00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:56 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000000000000001"}, 0x58) 00:15:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0xc03e000000000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:56 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ip_tables_matches\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x6}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40045402, &(0x7f0000000080)) 00:15:56 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x2000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:56 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000000000000800100"}, 0x58) 00:15:56 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000000000000002"}, 0x58) 00:15:56 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x2f000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0xffffffffffffffff) read(r1, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000080)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137663b, 0x10800a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000780)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000140)={{0x80}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) close(r1) lsetxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x3) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000240)={&(0x7f0000000040)=[0x9, 0x0], 0x2, 0x0, 0xfffffffffffff001, 0xffffffffffffff8a, 0x5, 0x7fffffff, {0x2, 0x6, 0xfffffffffffffff8, 0x0, 0x0, 0x1, 0x1, 0x6b, 0x10000, 0x9b, 0x6, 0x7, 0x5, 0x9, "d2b91920459be33b114664a30a0db9242217a7ff473514dae2e5618d651bdbc8"}}) 00:15:56 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x2f000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:56 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000000000000001"}, 0x58) 00:15:56 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000000000000000000018000"}, 0x58) 00:15:56 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x3c000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:56 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000100)={0x8001, 0x7f45776b, 0x3, @stepwise={0x3, 0x100000000, 0x2, 0x8, 0x2, 0x20}}) renameat2(r1, &(0x7f0000000200)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000140)={0xff, 0x80000001, 0x203, 0x5, 0x9, 0x4, 0x7f, 0x8, 0x0}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r3, 0x101}, 0x8) 00:15:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0xc026002000000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:56 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0xffffffffffffffff, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:56 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000000200"}, 0x58) 00:15:56 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000000000000002"}, 0x58) 00:15:56 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0xffffff88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) getresgid(&(0x7f0000003600), &(0x7f0000000fc0), &(0x7f0000001000)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x10000) 00:15:56 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x6000000000000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:56 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000000000000000200"}, 0x58) 00:15:56 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x3a00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:56 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000800100"}, 0x58) 00:15:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x4, @empty, 0x8001}, r1}}, 0x30) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000380)={0xc, 0x8, 0xfa00, {&(0x7f0000000200)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0xa7, "202ed9", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @ipv4={[], [], @rand_addr}}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) 00:15:56 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x1000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:56 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x2c000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:56 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:56 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000000000000000000000200"}, 0x58) 00:15:56 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:57 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000000000000000200"}, 0x58) 00:15:57 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x89ffffff00000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:57 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:57 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000000000000000000018000"}, 0x58) 00:15:57 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000800100"}, 0x58) 00:15:57 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c00070003000100000000000200000000000000000000000000040000000000000000000000200000000000"], 0x2c) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x29, 0x4, 0x0, {0x1, 0x1, 0x1, 0x0, [0x0]}}, 0x29) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x509, &(0x7f0000000000)=[{0x3f000000}]}, 0x10) sendmsg$alg(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0) getpeername$packet(r0, &(0x7f00000001c0), &(0x7f0000000200)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000000340)) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 00:15:57 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0xf5ffffff00000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:57 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:57 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000000000000000000000200"}, 0x58) 00:15:57 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x20002700}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:57 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000000000000000200"}, 0x58) 00:15:57 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:57 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:57 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x89ffffff, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:57 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000000000000000000018000"}, 0x58) 00:15:57 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000000000000000000000200"}, 0x58) 00:15:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000300)={0xf, 0x3d0, 0xfa00, {0xffffffffffffffff, 0x2}}, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) 00:15:58 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:58 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x3c000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x7fffb000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:58 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000000000000000000800100"}, 0x58) 00:15:58 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000000200"}, 0x58) 00:15:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x1, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0xffff, 0x0, 0x2, 0x3}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000100)={0x2, r2, 0x10003, 0x3}) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYRES16=r0], 0x1}}, 0x0) 00:15:58 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:58 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:58 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000000000000000000800100"}, 0x58) 00:15:58 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0xfc00, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000140)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x30, &(0x7f0000000040)=[@in, @in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @rand_addr}]}, &(0x7f0000000100)=0x10) io_submit(r1, 0x0, &(0x7f0000000080)) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x10000) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x40, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dlm_plock\x00', 0x80, 0x0) r5 = syz_open_dev$media(&(0x7f0000000740)='/dev/media#\x00', 0x6, 0x10000) pipe(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r4, &(0x7f0000001c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001c40)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000001c80)={@remote, 0x58, r7}) r8 = dup3(r0, r0, 0x80000) io_submit(r1, 0xa, &(0x7f0000001ac0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x3, r0, &(0x7f0000000180)="c546bdc79e07a7ca3539dcef869ae0c7de3223c884408637e9416940b40fdebf1ffaee470e41cf265d6ed0f067d594e5e8020b25df60b77a9f85d285f2351d6922bda8614a6c89114439cef982b02a8c3809464284cdecabf33f1257b25b25d3464318e7cfe4846a9cb2e9728aa7f180542c290ef9782a131583", 0x7a, 0x5c58000000000, 0x0, 0x1, r2}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000200)="68cc0c8e654760c578845d9154827c9449b860c04da3870509365753055a2aa60dd25bc674c73b364efea59b0cbb04ae59a0d515e45b872c1848b42cacbfcb412cde4e5192f345bfc8380e3b78720d3214a7a9bf5421f17b6214b380c022ffd5b793a47c94e6a5055bbe719d65e86db49f40823ef0319b9ac93df8c9", 0x7c, 0x1b, 0x0, 0x3, r3}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xb, 0x70, r0, &(0x7f0000000300)="302a6e73ecc8823daa061d7babbc44c9f0beab1b4814bb1c02ba48e5555c32aaca616bead634b0aa291187cad5dacbbca32359c19a70b0ee9893b69d4662303e7fcc774a6af0", 0x46, 0x2813, 0x0, 0x2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x7, 0x5, r0, &(0x7f00000003c0)="df7a54d859ab63e5aeba93190c44a4f5c4754cc49f226401d3df50cd08836253e2824ae35f1ceba5a82605d460583e2e6293c50fd0d93b0fab76ae1029cb1d73b713918e3007a72a553c1d8a924fbc68fc931fd15bcf75a4348b2bdfdd9f474f3710375835f27257f68f523fabf03f0da316ee998b48e7467003ebb08a8adfe730280a900e13fc338e256b154b17121da6aaa8ff8c3f6049a8cffb08f0b9c6b60cb8b1dc46244f54dc58e438d139a826a472c345e6e45adedf0c4d3045e204", 0xbf, 0x1000000000, 0x0, 0x2}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff, r0, &(0x7f00000004c0)="60204236e1cdb01fbf030b9289ec56898ea3bf3f4277ea192bfdb1957c4d129aef55cb6a5b79daef744a98ebf390af9f24b6a95204fcc9d900900ebdb30b431f5a2879699c2c9057357552ca8b1f6dfecf1e6db426bca592dbb7e68eb6b893ef1ed0e775bd4903bdb4407b722588f5a633ea804679d9eff6802b87e790a006269875c9bde1c35860d9acfb8891850984ad19abfe84fe936c4171fd919c0e445a4ae0e2b9fb4a21b8612ffa9cb0aa7bcbb6be3681bafdd5cddb3542ca9dde227d2bb9c666ffc9f108a175fc29901d07c570595b", 0xd3, 0x408, 0x0, 0x2, r4}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x7, 0x4, r0, &(0x7f0000000640)="d4e00019df21428316d28e44d04ce71721447b0b8b56be3e514a3bbdf85f425110e06a455ff396d570c6a15428685baeab72ce24a45e2f4ba7f4634c5e7b86d3d461d2648cc69fb4cc4cb2e00dccde900b1711fc53c9d7ba66b3d2970369d8ef15de3475b3af99fc2daf66b3a4b4a9a83179052ad977093db764289d5a10fa651364d41ed28453db2ee61a019de4aa1c5dea158180e5bd62ac8b4c5699096bd8909cf5e2e41b7f11e9980266fc668289ac74a7c8cc235dc70ca6a9add975983f6ed2c70feb057df73171605430", 0xcd, 0x6, 0x0, 0x1, r5}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x7, 0x4, r0, &(0x7f00000007c0)="c8c81d9bc2594797033735d194c5a745c056027e34f60a3f10fd747f8900a61e818b2ce5cd96348a129e24d9f65752afa5131aaa2e748f310868f683a4", 0x3d, 0x4, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x6, 0x1, r0, &(0x7f0000000840)="6f7ef0c3cbd87573d00af978769abde8b6bae02dffd241f8dfad7389dac5f83cbeed8cf77bae5421ac5fcddb97adc32cb3c63ea4ff749bd57e04c9eb53d6a358b84dfa34b00e6669d0e8ac84e3eaeb992644bd3fd296c6874112d81a32b576176bc498d98a4544c2b28776f636f7774ebafaec8553712231f1cb89d79e437ecb31a37fa982bfb44ba0fee285a97f1902005a57c555afe52da98fba7212a85f91ad12f26a68c0a6ee9175edcb65", 0xad, 0x6, 0x0, 0x1, r6}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x7, 0x6, r0, &(0x7f0000000980)="cc1c1219876ac9c4da7e52f1aec0f6885575eb9df9fb6cf9ad258ed89e2eb3d89467fb1a150af111dae59991acf2e64b5d3921f5e90f156f614076a3e020be4977dfd56d5ebe98acd98e52f14d7c8e492901b902a2f84e434d4d83356bb1da2501b6341e2fde085c199981a0f6a34b5d4f17541b22ed507142c079dd341492483aefb734d4cd0911e0caf5968760502f9ccba6f3234d4aeaa7", 0x99, 0x0, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0xf, 0x5, r0, &(0x7f0000000a80)="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", 0x1000, 0xe573, 0x0, 0x1, r8}]) 00:15:58 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:58 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:58 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x2b00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0xffffffffffffffff}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:58 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x2c, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:58 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000000000018000"}, 0x58) 00:15:58 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:58 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0xfeffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:58 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x8, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:58 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0xfdffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:58 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000000000000000000000200"}, 0x58) 00:15:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/148, 0x146}], 0x1, 0x0) r1 = accept4(r0, &(0x7f00000000c0)=@hci, &(0x7f0000000000)=0x80, 0x80800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x7ff, 0x7}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000480)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], 0x4e) r3 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x4, 0x420800) openat$cgroup_type(r3, &(0x7f0000000380)='cgroup.type\x00', 0x2, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0xfffffffffffffffe, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000003c0)={0x7fff, 0x2, 0x1, 0x401, r2}, &(0x7f0000000440)=0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') prlimit64(0x0, 0x5, &(0x7f0000000040)={0x8, 0x1f}, &(0x7f0000000140)) preadv(r4, &(0x7f00000008c0)=[{&(0x7f0000000200)=""/122, 0x7a}, {&(0x7f00000005c0)=""/249, 0xf9}, {&(0x7f00000006c0)=""/127, 0x7f}, {&(0x7f0000000740)=""/184, 0xb8}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000800)=""/187, 0xbb}], 0x6, 0x0) 00:15:58 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000000000018000"}, 0x58) 00:15:58 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:58 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000000000000180"}, 0x58) 00:15:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0xe03f030000000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:58 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000000200"}, 0x58) 00:15:58 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x400000000000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:58 executing program 3: r0 = socket(0x15, 0x80005, 0x0) getsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x440, 0x0) write$P9_RVERSION(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1500000065302e750000000000040069"], 0x15) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', r1}) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @ipv4}, 0x1c) write$P9_ROPEN(r2, &(0x7f0000000280)={0x18, 0x71, 0x1, {{0x4d, 0x1, 0x2}, 0x3}}, 0x18) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000000140)=""/123, &(0x7f00000001c0)=0x7b) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e23, @multicast2}, 0x10) 00:15:58 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000000000000200"}, 0x58) 00:15:58 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x89ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:59 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x2c00, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:59 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000000000000200"}, 0x58) 00:15:59 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000000000000000000000200"}, 0x58) 00:15:59 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000280)="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", 0x4f3) r2 = epoll_create(0xe29f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) close(r2) 00:15:59 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:59 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000000000000000000800100"}, 0x58) 00:15:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0xc0220020}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:15:59 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d290000000000000000000000000000000200"}, 0x58) 00:15:59 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x5501, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:59 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x88ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:59 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:59 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x2c000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:59 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000000000000000000800100"}, 0x58) 00:15:59 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:59 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x800000000000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:59 executing program 3: clone(0x2102005ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') exit(0x0) sendfile(r0, r0, &(0x7f0000000140), 0x2000000000000001) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xffffffffffffffe4) 00:15:59 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x3a000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:15:59 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:15:59 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000000000000000000000200"}, 0x58) 00:15:59 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x40000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:15:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0xff030000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:00 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0xfdffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:00 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000000000800100"}, 0x58) 00:16:00 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x300, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:00 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) [ 614.854165] syz-executor3 (6635): /proc/6636/oom_adj is deprecated, please use /proc/6636/oom_score_adj instead. 00:16:00 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = dup(r0) fallocate(r1, 0xc, 0x80000001, 0x3ff) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0xffffffffffff0001, 0xa376, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x8001}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000100)={r5, 0x400}, &(0x7f00000001c0)=0x8) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:16:00 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0xff00, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:00 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:00 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000000000000180"}, 0x58) 00:16:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x7ffff000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:00 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:00 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:00 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0xfc, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:00 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x2b000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:00 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:00 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000000000800100"}, 0x58) 00:16:00 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x700000000000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000040)='ppp0GPL\\:\x00', 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000340)={0x0, 'gre0\x00'}, 0x18) 00:16:01 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:01 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000000000000001"}, 0x58) 00:16:01 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:01 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0xff00000000000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x3e80}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:01 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:01 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:01 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000000000000002"}, 0x58) 00:16:01 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0xff000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:01 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x89ffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:01 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000000000000200"}, 0x58) 00:16:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0xfffffffffffffffe}, {0x6, 0x0, 0x96a}]}, 0x10) sendmmsg(r2, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r3, 0x5, 0xbf, 0x3f, 0x8}) 00:16:01 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000000000000001"}, 0x58) 00:16:01 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x4000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0xeffdffff00000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:01 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:01 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000000000008001"}, 0x58) 00:16:01 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000000000000002"}, 0x58) 00:16:01 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0xfec0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:01 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x3000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:01 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:01 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x3c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:01 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d29000000000000000000000000000000000200"}, 0x58) 00:16:02 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r1, 0x40000000000) fallocate(r0, 0x3, 0x0, 0x80000000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x2, 0x3, 0x2, 0x3, 0x10000}}) 00:16:02 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:02 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x2b00000000000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:02 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:02 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x4000000000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:02 executing program 3: ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000040)={0x0, 0x1, 0x8}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) clock_gettime(0x7, &(0x7f00000000c0)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x10002, 0x0, 0x0) r4 = open(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) fstatfs(r4, &(0x7f0000000100)=""/105) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$selinux_attr(r3, &(0x7f00000001c0)='system_u:object_r:event_device_t:s0\x00', 0x24) 00:16:02 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x7000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:02 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000000000000200"}, 0x58) 00:16:02 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x2c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:02 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:02 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:02 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x2900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:02 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0xfe800000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:02 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000000000008001"}, 0x58) 00:16:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0xf0ff7f}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:02 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000000000000080"}, 0x58) 00:16:02 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:02 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000000c0)={0x9, @output={0x0, 0x1, {0xfffffffffffffffd, 0x8}, 0x1020000, 0xb6c}}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x200000005, 0x8, 0x4000000000080, 0xffffffffffff8000, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00]}, 0xf) 00:16:02 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x3f00, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:02 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:02 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x29000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:02 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0xe03f0300}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:03 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:03 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:03 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x2b, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:03 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:03 executing program 3: unshare(0x40000e00) r0 = semget$private(0x0, 0x6, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') semctl$SETVAL(r0, 0x1, 0x10, &(0x7f0000000080)=0x1) semctl$SETVAL(r0, 0x6, 0x10, &(0x7f00000000c0)=0x6d98) semop(0x0, &(0x7f0000000100)=[{0x0, 0x9, 0x1800}], 0x1) setns(r1, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x400, 0x40) 00:16:03 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:03 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:03 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:03 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x8dffffff, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="2be3010500", 0x5) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0xa0200, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003c80)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000003d80)=0xe8) sendmsg$can_raw(r2, &(0x7f0000003e80)={&(0x7f0000003dc0)={0x1d, r3}, 0x10, &(0x7f0000003e40)={&(0x7f0000003e00)=@can={{0x2, 0x100, 0x2, 0x8000}, 0x4, 0x0, 0x0, 0x0, "9c7478e97b825735"}, 0x10}, 0x1, 0x0, 0x0, 0x4004000}, 0x80) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xffffff0d) read(r1, &(0x7f0000000040)=""/46, 0x2000006e) 00:16:03 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x1100}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:03 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x600, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:03 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:03 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:03 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000000000000002"}, 0x58) 00:16:03 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:03 executing program 3: io_setup(0x1, &(0x7f0000000040)=0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f0000000040)="16", 0x1) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000000200)={0x3, [0x0, 0x0, 0x0]}) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0xd) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0be30000"], 0x2e, 0x0, &(0x7f0000000180)="dfff3cf51189f91476ce1c8bda54f385576070c8c098636d23dd988641de513a6dd20c72077b6ea565cbb68aedf7"}) write$binfmt_elf64(r2, 0x0, 0x0) io_destroy(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:16:03 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:03 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x2c00000000000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:03 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x57) 00:16:03 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:03 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0xfec0000000000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x803e}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:03 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x20000198) 00:16:03 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0xffffff89, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:03 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:03 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x2b000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:03 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x88ffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:04 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x80, 0x0) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x2, 0x2) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000180)=0x4000000) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x7, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000240)) 00:16:04 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000000000000002"}, 0x58) 00:16:04 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000000)=0x3) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000040)=0x4) 00:16:04 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x2b00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:04 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0xf5ffffff, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x200026c0}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:04 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:04 executing program 1: r0 = socket$inet6(0xa, 0x40803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = fcntl$getown(r0, 0x9) fstat(r0, &(0x7f0000000080)) ptrace$getenv(0x4201, r1, 0x3f, &(0x7f0000000000)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x0, 0x100000000, 0x8000, 0x1, 0x7}) 00:16:04 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x2b00, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140b}]}, &(0x7f00000001c0)=0x10) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1d, 0x400800) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000040)=0x9, 0x1) 00:16:04 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, "61757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000000000000080"}, 0x58) 00:16:04 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0xc0fe, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:04 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) modify_ldt$read_default(0x2, &(0x7f00000001c0)=""/4096, 0x1000) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000180)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:04 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:04 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x57) 00:16:04 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:04 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x155, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0xc000000000000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:04 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x20000198) 00:16:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x240004, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x80000) openat$cgroup_ro(r3, &(0x7f0000000280)='pids.current\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r4 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x81, 0x0) write$P9_RLINK(r4, &(0x7f0000000100)={0x7, 0x47, 0x2}, 0x7) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000180)={'veth1_to_bond\x00', 0x2000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x10005, 0x1, 0xf000, 0x2000, &(0x7f0000967000/0x2000)=nil}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002a40)={{{@in6=@mcast2, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000002980)=0xe8) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000380)=0x20000001) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000003780)) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) getgroups(0x9, &(0x7f0000000400)=[0xee01, 0x0, 0x0, 0xee01, 0xee00, 0x0, 0xee01, 0xee01, 0x0]) getgroups(0x6, &(0x7f0000000640)=[0xffffffffffffffff, r7, r6, 0xffffffffffffffff, r8, 0x0]) setregid(r9, r10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000340)={0xdf7, 0x100000000, 0x8000, 0x4d3, 0x5, 0x3, 0x9}, 0x20) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f00000002c0), 0x10) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000003c0)={0x8, 0x8000, 0xa}, 0x10) 00:16:04 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101400, 0x0) 00:16:04 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:04 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x3c00000000000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:04 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x200100, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000001c0)={{0xa, 0x4e22, 0x0, @mcast2, 0x400}, {0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x20}}, 0xa29, [0x1, 0x8000, 0xdeb, 0x7, 0x1, 0x7f, 0x1]}, 0x5c) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x30401, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000040)) 00:16:04 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) write$apparmor_exec(r1, &(0x7f0000000000)={'exec ', '::\n'}, 0x1e6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x100) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0xc0485661, &(0x7f0000000040)={0x5, 0x0, @start={0x6, 0x1}}) r3 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(r2, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) bind$alg(r3, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f00000001c0)={0x34, 0x0, &(0x7f0000000100)}) 00:16:04 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x1000000006, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000040)={@my}) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) sendfile(r0, r1, &(0x7f0000000300), 0x102000001) 00:16:04 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0xffffffff00000000, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:04 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x3a000000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:05 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x9) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) [ 619.822329] kauditd_printk_skb: 1015 callbacks suppressed [ 619.822339] audit: type=1400 audit(1543623364.996:1132): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3A3A0A23 pid=7058 comm="syz-executor1" 00:16:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0xc0ff7f00000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:05 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") write$binfmt_elf32(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x59c6, 0x0, 0x0, 0x10001, 0x1f, 0x3, 0x3, 0x4, 0x277, 0x38, 0x3a8, 0x6, 0x7f, 0x20, 0x2, 0xff, 0x3, 0x79ed}, [{0x5, 0x7, 0x4, 0x0, 0x101, 0x6, 0x2, 0x7600000000000000}, {0x4, 0x100000000, 0x0, 0x7, 0x400, 0x0, 0x16d, 0x95}], "634e18d1bfe7ab33f536d3b63f5792db577bc834f9b4cb5853b94a48c483c679190a437b332fb68a5b35b8528791a3c64703614b5f6de8d0060f2ca25a4d5878caf60fb68ee7258e3d0328d0ea37f01f0bf6ab5b518614279740076ab039808a92d9e9", [[], [], [], [], [], [], [], []]}, 0x8db) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:05 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:05 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x5, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:05 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) socket$inet6(0xa, 0x6, 0x81) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100, 0x0) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000040)="8d0e40b65ed90e89b68d20b7cacaccd77cc5fea1840a79b26dfbb1abc3064b658d69a3c4b8e5f09b6357d3df412571382132ba1fe6882d9f5d7ae7909f70a41517a1a74a225f97ed4801ddc5409fef918c58c7a3f53b1bca42d69172e8") r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x9, 0x40) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r4, 0x10, 0x0, @in6={0xa, 0x4e20, 0x100000000, @mcast2, 0x8}}}, 0xa0) 00:16:05 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x100044208, r0) ptrace$cont(0x20, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) r2 = semget(0x2, 0x6, 0x40) semctl$GETNCNT(r2, 0x4, 0xe, &(0x7f0000000140)=""/252) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 00:16:05 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:05 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r1 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000080)='./control\x00', 0x1102, 0x0) faccessat(r1, &(0x7f000003b000)='./control\x00', 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:05 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x7, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 620.109458] Unknown ioctl 21531 00:16:05 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x24080, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000440)=0x6) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) r3 = memfd_create(&(0x7f0000000000)='aead\x00', 0x7) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000300)={0xf9, ""/249}) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000400)={0x5, 0x3, 0x10001, 0x50}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {r4, 0xf3, "a602bd", "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"}}, 0x110) 00:16:05 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) r1 = memfd_create(&(0x7f0000000000)='authencesn(sha3-224-generic,cbc-camellia-asm)\x00', 0x2) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000040)=0x9) 00:16:05 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x40000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:05 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x29, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:05 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x2b00, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:05 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) pwrite64(r0, &(0x7f0000000000)="90af56a5c45daf8de7d4e6b752bf3de8c49a061b5aaa095b6263f772cd8956d9d3eb45a69d377d3e6d167b171afd394dd8f986b3e23770025c2ad07542f5f8497fdd51947170600f6ea3af0b8dae840792b4735a6c07bc512e782bd88a24989a5e10eba26549ebedf9c98e8a7e454aa6de9957d9b59b6e2025cf079cc7ab8213276dd782e94d23f77adc665ec76a22a2750cdcb782a7009e46871a30069e1f55085aeec0b21ef68580be45da8ce9069bf7b47170c64ea9c2e998063be04ddd5d24ae464d705d88bec8ab", 0xca, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x314) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x8e200, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000140)=0x23, 0x4) ioctl$RTC_VL_CLR(r2, 0x7014) 00:16:05 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x8080, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f00000000c0)={0x1, 0x1, [0x0, 0x200, 0x4, 0xff, 0xf7, 0x4, 0x1, 0x8001]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x200240, 0x0) restart_syscall() write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000180)={0xa, 0x4, 0x8, 0x1000000}, 0xa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) 00:16:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00), 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000001300)=ANY=[@ANYBLOB="0700000000000000080000000500000000000000000000002b590000000000000200000000000000060000000000000000000000020000000000000000000000000000000000000004000000ffffffff00000000000000000000000000000000000000000000000046040000030000000000000000000000810000000600000005000000000000000000000000000000000000000000000007fbffff00000000000000000000000005000000133d00000000000000000000000000000000000000000000000000000500000004000000000000000000000057000000030000000000000000000000000000000000000000000000000000000200000003000000000000000000000000000100e30d0000000000000000000000000000000000000000000000000000ff010000050000000000000000000000080000000200000000000000000e1b76b200000000000000000000000000000000000000"]) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000300)={"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"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000180)={0x7fffffff, 0x800, 0x7f, 0x80000000, 0xfff}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) lstat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)) getuid() getresgid(0x0, &(0x7f0000001180), &(0x7f00000011c0)) sendmsg$unix(r2, &(0x7f00000012c0)={&(0x7f0000000700)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000880)="ddf7000c9be2445066c53834c193ca4e377aaef28249698e3bfdcea88e91423ed3d1c3f497bdae00887d55e2751190b40755878cae0738496a4b5a2a60e37c3d3259cd11f257e97266365db07c45897e7e091e8772c9fb85a5e94a201f11a59cb8f746334c87fe3c63892b40d3516a272ca75c947a8976ac06a71a6ba177cf04bdced59baf2ce6c1bcb70c0c9573e1689cc90b03843a87168781d0ee749254db93a7795a164452b5f8ff5e51c643a49b852802eeecd15b7135ef5ce063f659025379449b7c84913cf359d9eea76df4af70210fb40134aafbb7d8335f1500dec310f69f18abc58951527ac1b7fb2f351c03bc72", 0xf3}], 0x1, 0x0, 0x0, 0x8090}, 0x880) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000200), &(0x7f0000000240)=0x4) 00:16:06 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x3c00, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:06 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200000, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x1, 0x9, 0x8, 0x4, 0x200000000, 0x2, 0xe2fb, 0x8001, 0x40, 0x1}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx2\x00'}, 0x58) 00:16:06 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x8, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:06 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @multicast2}}, 0x1, 0x7f0b, 0xc4, 0x6, 0x11}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r2, 0x100000000, 0x10}, 0xc) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x800000000000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:06 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0xffffff88, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:06 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x10001, &(0x7f00000000c0)="085c2d6db1efe4368571674925704fd232748cfb") ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:06 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000400}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c0000002600200027bd7000fedbdf2500000000", @ANYRES32=r2, @ANYBLOB="0c00000d0804000a0004000a00142322030000444a777461c118e7e99a84d1"], 0x3}, 0x1, 0x0, 0x0, 0x20008800}, 0x8000) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:06 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x57, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:06 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:06 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x4420f9a29bb04c5d, "c051372591904442"}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r2 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x7, 0x10000) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000080)={0x0, @reserved}) readahead(r1, 0x2, 0x40) [ 621.071955] kvm [7161]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000035 data 0x0 [ 621.089237] kvm [7161]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000031 data 0x0 [ 621.152984] kvm [7161]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000031 data 0x0 [ 621.184532] kvm [7161]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000031 data 0x0 [ 621.204940] kvm [7161]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000031 data 0x0 [ 621.215133] kvm [7161]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000031 data 0x0 [ 621.228889] kvm [7161]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000031 data 0x0 [ 621.238621] kvm [7161]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000031 data 0x0 [ 621.248766] kvm [7161]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000031 data 0x0 [ 621.258123] kvm [7161]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000031 data 0x0 00:16:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000000000000000000000000700304ed40a0000000000000700000092c9a205006ed036adddec6ab5ed442d988db0753361584cb6761ef2144aac32e2e05f7ea0fe2120c6fceb84d02c707fa5290522d2e521c118b117a1adadb044c86df43283f2bd95aadd02ec71f8c257e6cc7527ac6f9b7fbb7efec96124c7bb7d7167d3d1050e1f90682ffdc06c7b35bd1dadbe16d742e029105313096f300d1ee4fad060c1e4d773ae204bae3b86d5e8dfba973a"], 0x20}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0x600000) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000100)={@local, 0x0}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x49f01e2b7e090ed6}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="040100002c00120629bd7000fcdbdf2500000000", @ANYRES32=r2, @ANYBLOB="01000500ffff0e00ffff0d000c0001007273767036000000d400020020000400040000000200000006000000060000000200000004000000ff0607b314000200fe80000000000000000000000004001e1400030000000000000000000000ffffac1414bb20000400344100000080000099f9ffff0900000004000000fbffffff7f81031c1400020000000000000000000000000000000001400006003c00000000000800010069707400180002001400010073656375726974790000000000000000140006008f19eff593102ed6588645e855522b0000000c000500080005000000000008000100f3ffffff"], 0x104}, 0x1, 0x0, 0x0, 0x40010}, 0x4000000) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 00:16:06 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xf) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") dup3(r0, r0, 0x80000) r1 = socket$alg(0x26, 0x5, 0x0) r2 = dup3(r1, r0, 0x80000) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000000)) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:06 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x2, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:06 executing program 4: r0 = socket$inet(0x2, 0x0, 0x5) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:06 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x803e000000000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:06 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0xfeffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:06 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x3, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:06 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x2900, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x4, 0x0, 0x7f, 0x0, 0x1, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0000000000}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 00:16:06 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x4, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:06 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="70fa1a6dd4a9ed01d19c095eb3425d66af79aa297a3b3d01adeb6767801226ceffde6b701be6d53a8b45a564157d253ccd67d24b89ee1750a7bd6ecb6d47c61bd18298b053ecd5c4c28a9e0010b1c4d0a4423da4aee2b91437d9aec46ecc32") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:06 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80280, 0x0) 00:16:06 executing program 3: memfd_create(&(0x7f0000000000)='posix_acl_accessnodev\x00', 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="23000000190081ae08060c04000f00000a007f03fe0200018701546fabca1b4e7d06a6", 0x23}], 0x1}, 0x0) 00:16:06 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0xffffff7f00000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:06 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0xb, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:07 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x800) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0], 0x2}) socket$alg(0x26, 0x5, 0x0) 00:16:07 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x3) r1 = semget(0x2, 0x0, 0x1) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)=r2) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0xfffffffffffffffe, 0x6, 0x8]) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:07 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x3f}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)={r2, 0x80000001, 0x2, [0x5, 0x2]}, 0xc) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000040)) 00:16:07 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:07 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0xf, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:07 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$VIDIOC_G_CROP(r2, 0xc014563b, &(0x7f00000000c0)={0x8, {0x0, 0x8, 0x1000000, 0x4}}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000001c0)) sendmsg$nl_netfilter(r2, &(0x7f0000001440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000015c0)=ANY=[@ANYBLOB="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"], 0x126c}, 0x1, 0x0, 0x0, 0x4}, 0xc800) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'dummy0\x00', 0x401}) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:07 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x2900000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:07 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x5, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:07 executing program 3: ioctl(0xffffffffffffffff, 0x8006, &(0x7f0000000140)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20000, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x10) getitimer(0x1, &(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40000, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/145, 0x91}, {&(0x7f0000000300)=""/187, 0xbb}, {&(0x7f00000000c0)}], 0x3, &(0x7f00000003c0)=""/149, 0x95, 0x1}, 0x100) sendfile(r2, r3, 0x0, 0x7ffff000) 00:16:07 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(morus1280-generic)\x00'}, 0x58) [ 622.073413] Unknown ioctl -1072409029 [ 622.091971] Unknown ioctl 35106 00:16:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x3f00000000000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:07 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:07 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40b00", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:07 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)={{0x3, 0x3ff}, {0x8, 0x32c}, 0x1662, 0x4, 0x81}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x0) mmap$xdp(&(0x7f0000bff000/0x400000)=nil, 0x400000, 0x2, 0x13, r1, 0x180000000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) [ 622.134506] Unknown ioctl -1072409029 [ 622.153892] Unknown ioctl 35106 00:16:07 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:07 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40f00", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:07 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1004008912, &(0x7f0000000000)="0a5c2d0217a35cd7ed5d69d92c3c126285718070") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000080)={0x79, 0x0, [0x0, 0x40, 0x0, 0x4]}) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000100)={0xf000, 0xf007, 0xfff, 0x1, 0x9}) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@mcast1, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x807}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e24, 0x7fff, @mcast1, 0x5}, @in={0x2, 0x4e23, @local}], 0x3c) sendmmsg(r1, &(0x7f0000001740)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x18, 0x29, 0xb, '\x00'}], 0x18}}], 0x1, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 00:16:07 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:07 executing program 4: r0 = socket$inet6(0xa, 0xa, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:07 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0xdf8, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x9}, 0x1c) 00:16:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x11000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:07 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x89ffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:07 executing program 1: r0 = socket$inet6(0xa, 0x804, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) r2 = semget(0x0, 0x3, 0x112) semctl$GETZCNT(r2, 0x0, 0xf, &(0x7f0000000000)=""/250) 00:16:07 executing program 3: clone(0x800000, &(0x7f00000000c0)="14fce9da8a9e6c0a34e44d56ecfc6ee707e166a278ea3ebddbaac98f24fcb272763803951f81ddd9298c3d2419b2e7bfb1550b4d6c9184c9cba1b5aaa763e75de08469190ff4ed85ba21787bddf609b5add813379928757d3d1a7de57c573339b8e1f0993fa9e56307b646f8f74eff9db343c5d1e6", &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000240)="7ad1761b9ba104e2cc3523586fb558b44e19f0e7054ca76fb7e7eb532693c29e7ab7f65e514cf33bc647be1ca61f2f96a57177c1c81df1b044ef8e1f82702e1fa8ea733ff762014f08bc39d44f3497edd6") fchmod(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x400002, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000200)={0x7, 0x6d, 0x2}, 0x7) ioctl$TCFLSH(0xffffffffffffffff, 0x80045438, 0x710000) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2], 0x1}}, 0x0) 00:16:07 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40989", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:07 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x500000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = getuid() fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [{0x80, 0x8000}, {0x10fa, 0x3}], r1}, 0x18, 0x1) socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:07 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:07 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x2c00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:07 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x7) socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [{0x20, 'aead\x00'}, {}, {0x20, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, {0x20, 'em0,^'}, {0x20, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}], 0xa, "1c218e4a1ea0d5f64ce7009db254cc3eb55080cc68d3ef887715bfd5d93f1caa16a0bf2f63902f7d9fe875a0ecde23e941e3b280a254e741b5dfe42af5132d51ce0a73444efff2c1d63febd1855aa26f099e226bb1dd19168d0d14e4c254970b51c3944bb60fddca8df47476eb250f81dbaee470de42fcc88330e9b0f72286d84be135d8dc7e1ff2c2d25fdee2acba83e503139a55a2d85770af3a2e2fc62666235ac75e9da1c8ea2362cc7a51b4e059a5a8a96626fcd5619c61477b"}, 0x132) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x50040, 0x0) time(&(0x7f00000000c0)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r2 = socket$alg(0x26, 0x5, 0x0) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000005, 0xa010, r1, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x100000000}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000340)={r3, 0x36dbdd97}, &(0x7f0000000380)=0x8) 00:16:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x16000, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x400, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000040)={0x2, 0x81, 0x1, 0x9, 0x8, 0x23f}) 00:16:07 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$key(0xf, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) stat(0x0, 0x0) r0 = accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) eventfd(0x0) r3 = dup(0xffffffffffffff9c) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x40, 0x3, 0x6, 0x0, 0x0, 0x6, 0x1, 0x8, 0x0, 0x0, 0x10000, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x42, 0xffff}, 0x0, 0x0, 0x1, 0x0, 0x2}, r2, 0x2, 0xffffffffffffffff, 0x2) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) mkdir(0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x1, 0x1f, 0x4, 0x101, 0x4, 0x8, 0x4, 0x92ef, 0x0}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={r4, 0x100000001, 0x80000001}, 0x8) mount(&(0x7f00000004c0)=ANY=[], 0x0, &(0x7f0000000080)='securityfs\x00', 0x100021, &(0x7f0000000480)) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) getxattr(0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) 00:16:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0xc03e0000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:08 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:08 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0xfdffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:08 executing program 4: setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="2411ca40a41a3dfc81c299f8ffc99802fff726"], 0x13, 0x1) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x80) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000180)) 00:16:08 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x80000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000002c0)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}, @in6={0xa, 0x4e22, 0x1, @local, 0x80}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e20, @rand_addr=0xd7}, @in6={0xa, 0x4e22, 0xffffffff, @empty, 0x3ff}, @in6={0xa, 0x4e24, 0x0, @local, 0x1}, @in6={0xa, 0x4e21, 0x2, @empty, 0xe000}, @in6={0xa, 0x4e24, 0x89a8, @empty, 0x9}, @in6={0xa, 0x4e23, 0x7, @loopback, 0x5}], 0xd8) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x2a}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f00000000c0)=r4, 0x4) ioctl(r2, 0x1ff, &(0x7f00000001c0)="ce7e077b2f87038d4348b61146abbddfcee3019100b788ca90df750a9b3ae725c3f473d122e329b0ee7ddad90848e49e3762b4cd505b7f8816264406ed6b373db5a3740aba67b65e972f84d85efdf3d0dcfeed633e86352fb36371665f1b8a43f2a560baf09e0bda2457b70bcc704650e5662e9054597c83fbdc24c71673c9a76ad185e1a2666896a7dabc16c1e57861fbb3efa75bbf2bdbe16a4fc7a73c1b744bb46b57b769888996d980495469807db79a38065224ba5a63d11bb08d0c073172988b722bfa4be5d1a36183c4354a4204c45969fd383b967da6149c3a1248dcfd485d3b24c571") 00:16:08 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:08 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x600000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:08 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0xfffffffffffffebc) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x4, &(0x7f00000001c0), &(0x7f00000000c0)=0xc) sendto(r1, &(0x7f0000000100)="8124a1ee577ec4a5c7954e561b85680085172a3b5cd2a712f8d932f8e4f83d5ce0f2101242dccef02b5696e08b1777f15feed43dd624151ce19eeba6b9bf31491d70446892ed0c13aeec424ea5e46e2d21ba95cb4ebbd3974000f1e2267ed24640aa8e01c96b69f0a68f5b44ce7cc50b55da97c7359247dde498471b9785fea4c523a0528c3d1d78", 0x88, 0x10, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x1, 0x1, 0x2, 0xff, "37226a582060602524e5c78aacbb8d73a660665a8fcd9da6c21d6213275a10af3e3c4043149fe8de4d640d5d8b404b8e20bdd864156256bb2bfeb183e08193", 0xdfc5}, 0x80) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r0) 00:16:08 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x7fffffffbfffd) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) r2 = accept4(r0, &(0x7f00000001c0)=@xdp, &(0x7f0000000100)=0x80, 0x80000) connect$inet(r2, &(0x7f0000000240)={0x2, 0x4e20, @multicast2}, 0x10) r3 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x200000) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000040)={0x401, {{0x2, 0x4e20, @multicast1}}}, 0x88) 00:16:08 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:08 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:08 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2000, 0x0) write$vnet(r1, &(0x7f0000000080)={0x1, {&(0x7f00000001c0)=""/4096, 0x1000, &(0x7f0000000040)=""/4, 0x3, 0x7}}, 0x68) ioctl(r0, 0x8, &(0x7f00000011c0)="0a5c2d023c126278718070f7bee83b5388dbcffee6ded4b9327f6d9a0f7c87d908ed450b2d8ceba368d984a0f5731a5b12ea1a19532e8ae80832befeee4d959335e997df4271c9231b21f6ef2f67815dc6d416bd14e4cf0fef07053844983d10e1bdba802db85c669af52ce0b506b4fe33994c12d08128aad4cf4d8a2680c69720a9ec628f9cc46f1aa37ca699b6cac53ebdbcab7fb67b533cb2d995668e049d5190cfa931e7d8b8b4d20b57efc6143e4fbc31adb81fde0c73") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000100)=ANY=[]) 00:16:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0xc03e}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:08 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000001c0)=0x8, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) ptrace$getregs(0xe, r1, 0x1, &(0x7f0000000200)=""/204) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 00:16:08 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:08 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:08 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x7ff, &(0x7f00000001c0)="0a5c2d023c126285718070") getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000000c0)=0x10000, 0x2) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) connect$unix(r0, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e) 00:16:08 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="cdb6b6891a228c5d0e0fa0ce098e8e125ae2cccd161df155651d98d5e1c2e874232b52567a8c757484") r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) r3 = gettid() tgkill(r2, r3, 0x36) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:08 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:08 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b409f5", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:08 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:08 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x2, 0x4000000000080, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r1, &(0x7f0000000440)="4949e70bdf54ec9e69bc75d3", &(0x7f0000172000)}, 0x20) r2 = socket$inet6(0xa, 0x400000000001, 0x7fffffff) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x66209300, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8)=0x13, 0x8000fffffffe) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x1d}) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, 0x7}, 0x18) r4 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$DRM_IOCTL_INFO_BUFS(r3, 0xc0106418, &(0x7f0000000540)={0x9, 0x100000000, 0x5, 0x8, 0x4, 0x8}) lookup_dcookie(0x77f, &(0x7f0000000300)=""/171, 0xab) fsetxattr(r4, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="00e80000"]) socket$l2tp(0x18, 0x1, 0x1) bind$vsock_dgram(r3, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r1, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={r1, &(0x7f0000f4d000), &(0x7f0000107000)=""/78}, 0x18) r5 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r5) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) ioctl$BLKPG(r4, 0x1269, &(0x7f0000000500)={0x1ff, 0xfffffffffffffffb, 0x99, &(0x7f0000000580)="cc8ca7bafe2bfa0328860fa8d80a2941454f6f29bc06cccba1a46d984dfa9aa9f1831255d362df07ee27c1fb23e5a9a85c20314c1ee09ff95a998b3518cc993ae928f91d4d3d709843f40bde12280fc67f5e62d2f6b683708743da354bc84bf7324d58a09601f4878eec2259059ca1d2faa12f9220220ff8bca01040c1140e25c89cff6b54e40fb286523e9846017481e48bd53afc821a163e"}) r6 = getpid() setns(0xffffffffffffffff, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000740)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) syz_open_procfs(r6, &(0x7f00000003c0)='coredump_filter\x00') 00:16:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x7fffae46}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:08 executing program 3: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000140)={0x0, 0x0}) sched_setscheduler(r0, 0x0, &(0x7f0000000180)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xffffffffffffffff, 0xffffffff, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d00001098bbf4d108205c310000000000000000000400030006000200000002000000e000000100000000000000000800120002000200000000007d220000180000000303000000000300000000000000001f03000000160000000301000000000000000000000000000000000000030005000000000002000000e0000001"], 0x80}}, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x18203, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000040)=[0x2, 0xa9], 0x2, 0x6, 0x480000000000000, 0x7, 0x9, 0x4, {0x9, 0x8, 0x101, 0xb0a4, 0x6, 0x7f, 0x40, 0x4, 0x33a, 0x1, 0xfffffffffffffff8, 0x3, 0xffffffffffffffe1, 0x6, "454258dd94f7f31e283b9d3d59b2d6794fdfd083a44abdd83758bf0c8f6c8f91"}}) 00:16:08 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-aesni\x00'}, 0x58) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8d4, 0x8000) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f0000000040)={0x1, 0x2}) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:08 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:08 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:08 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0xfeffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:08 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:08 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000000c0)={&(0x7f0000000240), 0xc, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c090017b28b00e9b909bdaf4071e9e1adbaddf97154b21c136bf23bf2924bd2d3ef8c6442fb7290a1a25ac7241a1ffd4f658fd65cfec9db9f9abe46d695577ca4e4b0aac641ff2da0d35f52c07f328313709d544129bfd3d3b20c2e530772ee4591ca8336a8dbf0c238517eeabcf63d48302945c51859f7326122d028256699a83dff125cec3c24e1b1f5557ed3473921266c9233e62b9afae692e35f39fe586e5e51000000", @ANYRES16=r2, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000100)={0x101, 0xe, 0x10001, 0x101, 0x0}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000200)={r4, 0x10000000000}, 0x8) 00:16:08 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004080)=[{&(0x7f0000002b80)=@abs, 0x6e, &(0x7f0000002e00)}], 0x1, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0xfdef) pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000740)={@broadcast, @loopback}, &(0x7f0000000780)=0x8) 00:16:09 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 00:16:09 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x3000000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0xffffffff00000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:09 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x55}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) recvmmsg(r2, &(0x7f0000002ac0)=[{{&(0x7f0000000480)=@sco, 0x80, &(0x7f0000000600)=[{&(0x7f0000000500)=""/219, 0xdb}], 0x1, &(0x7f0000000640)=""/4096, 0x1000, 0x101}, 0x101}, {{&(0x7f0000001640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000002940)=[{&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/214, 0xd6}, {&(0x7f00000027c0)=""/25, 0x19}, {&(0x7f0000002800)=""/35, 0x23}, {&(0x7f0000002840)=""/250, 0xfa}], 0x5, &(0x7f00000029c0)=""/199, 0xc7, 0x9}, 0x2}], 0x2, 0x140, &(0x7f0000002b40)={0x0, 0x1c9c380}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002bc0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000002d00)={&(0x7f0000002b80)={0x10, 0x0, 0x0, 0x24}, 0xc, &(0x7f0000002cc0)={&(0x7f0000002c00)={0x9c, r5, 0xc00, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x20}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x20}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xa5a6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x40da}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40}, 0x8011) nanosleep(&(0x7f0000000100)={r3, r4+30000000}, &(0x7f00000001c0)) r6 = mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x10, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0xc0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="04630440030000000e630c400100000001000000000000000e630c4000000000000000000000000011634840020000000000000001000000000000000000000001000000000000000000000060000000000000000800000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="85616466000000000100000000000000010000000000000027000000000000008561646600000000010000000000000002000000000000000d000000000000008561646600000000040000000000000002000000000000000300000000000000"], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="080000000000000007630440000000000e630c4003000000020000000000000008631040", @ANYRES64=r6, @ANYBLOB="0c000000000000000e630c400100000001000000000000000e630c403a0b00000000000000002000"], 0x90, 0x0, &(0x7f0000000380)="d71fa665471d19880a2ec8c3cd37d0a5997dfb67609b0917df2268d904f9a8a14934aab157c35394883e2d311107e9926bb5be70e7be78d4decbd0c826863b92757788403ef4e5fdad5d322181cea9482e83a325340d1370a2bc7d9d4ad2560edfc337b4e558f4117c39974cb72da3f08dbace3a70d3c39f79dfb5074085b29043d7418d29efec48dd4344408c720f29"}) ioctl$sock_ifreq(r0, 0x899f, &(0x7f0000000000)={'bridge0\x00', @ifru_hwaddr=@local}) socket$vsock_dgram(0x28, 0x2, 0x0) 00:16:09 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:09 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1, &(0x7f00000002c0)="0a7180702e4b80182a7c8e7dfb5a7ea33d2a1dba74e2cfb3f133f2309795bd5d4a9ac2726f790f2b24044a460dfe5ab194c2515b7c35292062d1056dccf520fe8420ccc93057d2143110bd6ac98420ebcbd1c436cbfec18991efefe4ab0d29a358f460de2acb440d0b23377f00288299f78dd06f6648e6995e9c591ea66d4f42deabf9ff8686035c9473295fca645359e7a28fe2376e89466165c4618a59e2a0db7eb379729ff9810332471603823d899c9aa546e856943a4ebe057f9725199d14") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000), 0x2, 0x2}}, 0x20) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bridge\x00', 0x10) 00:16:09 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x2c000000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:09 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:09 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x3fc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setlease(r1, 0x400, 0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x111, 0xa}}, 0x20) getpeername$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) 00:16:09 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:09 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004080)=[{&(0x7f0000002b80)=@abs, 0x6e, &(0x7f0000002e00)}], 0x1, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0xfdef) pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000740)={@broadcast, @loopback}, &(0x7f0000000780)=0x8) 00:16:09 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b409c0", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0xeffdffff}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:09 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'ip6gre0\x00', 0x9}) 00:16:10 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e24, 0x8, @mcast1, 0x2}, {0xa, 0x4e21, 0x101, @dev={0xfe, 0x80, [], 0x11}, 0x1}, 0x80, [0x2, 0x4, 0x3, 0x1, 0xfca, 0x8, 0x1, 0x9]}, 0x5c) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f00000001c0)={0x9c6e, 0x800, 0x5, 0x5, 0x7ff, 0xffffffffffff6621}) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'ipddp0\x00', {0x2, 0x4e20, @rand_addr}}) 00:16:10 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40901", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:10 executing program 4: r0 = socket$inet6(0xa, 0x7fffe, 0x9) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xffffffffffffffff, 0x2) sendfile(r2, r2, 0x0, 0x8) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000040)=0x6, 0x4) 00:16:10 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0xfffffdef}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = accept4$inet(r1, 0x0, &(0x7f0000000040), 0x80000) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000000c0)={0x15002, 0x1a000}) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x4e23, 0x2, 'wlc\x00', 0x10, 0xd7000000000, 0x22}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000100029080000000000000000030000000c0002000800000000000000ca508dbbd50983e43a3265117ec43dee5e59387d0e4b617ea3b131e02fab9c44efcd3fbb3c090d241493c5e47960c1899665cc467b54587da9e88762df7b68adb5f6fa878851cd0589c1b2131ae7c6f132731fa5c31950129916a173226072c790881ad9c45edd208c650f1ca12c361d5de110a14fb35af54ab0583da2b9f4caf0472312cb4b2d0f0889ea20072f52df48462811301cbbc6ace39a98d4ccb793beb746cbda7a98e7202fba21affa03baf6eff16ad85991ad0af816769ea1761c31814e94c8cde7ec9989"], 0x20}}, 0x0) 00:16:10 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x3c000000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:10 executing program 4: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) set_mempolicy(0x3, &(0x7f0000000040)=0x100, 0x6) 00:16:10 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:10 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x75, 0x400000) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0xa) 00:16:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="82780000260f017731f3d87e0b0f20e06635000020000f22e066b9800000c00f326635002000000f30640f02d766b8008000000f23d80f21f86635400000f00f23f8db13b85f078ee82e0f01cf"}], 0xaaaaaaaaaaaac60, 0x0, &(0x7f0000000100), 0x330) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x103}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140), 0xfffffffffffffff5) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000780)={0x79, 0x0, [0x204b564d02, 0x2, 0x4, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000500)='/dev/video35\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast2}}, {{@in=@local}, 0x0, @in=@remote}}, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000340)=0x6, 0x4) fstat(r2, &(0x7f0000001680)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001700)={{{@in6=@ipv4={[], [], @remote}, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, 0x0) getresuid(&(0x7f0000001840), &(0x7f0000001880), 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f0000000300)={0x7, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @dev}, {}, {0x0, 0x0, 0x0, @broadcast}, {}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @local}]}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x13f}}, 0x20) 00:16:10 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x4001, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000240)=[{{}, 0x2, 0xfffffffffffffffa, 0x80000001}, {{}, 0x17, 0x3, 0xd}, {{r1, r2/1000+30000}, 0x1, 0x7ff, 0x8}, {{0x77359400}, 0x5, 0x0, 0x7}], 0x60) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e24}, 0x10) r4 = geteuid() ioprio_get$uid(0x3, r4) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000180)={0x7, 0x3f, 0x5, 0x80000, r0}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000040)=0x2) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000080)) 00:16:10 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:10 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:10 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) r2 = dup(r0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000c2dbd7000fcdbdf250500000008000500ffff0000080004000000ffff08000500ff0f000008000400070000000800060001010000ed0ea77465fc8592230c5482fc708133fbec719ebd41bc2046791626f3c74662834b4884ff08e44d0011bda8cf3b23b8f1d4252745dca0902726dc3a7fda65daeafc0eabea50795b90e9553401401d8a271d1e5c95b7714acf2a09988db4223397d4e5cbcf9e876cf121b06981ea582961e610d0e77b3b12530fd13613569e56f765d5f7f093a253fcd8a570e8930c7dcb"], 0x3c}, 0x1, 0x0, 0x0, 0x40800}, 0x4000004) 00:16:10 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x3000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0xff03000000000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:10 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x8000, 0x800) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000002c0)={0x1, 0x68, &(0x7f0000000240)="8ae8ea4ddc9addcf6f85afe2388e40c1b3ab87a40d06861a8971355802866651d8b3fedbfccd1e49f4b13cfe5a5700cdf028402608947c14f06303cde2406cbf6844ea6c5e6d8010410424ba612f9748b745170db4a9da6d93435dca57bb0f07b9cfaa80583133b0"}) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000001c0)) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80000) ioctl$VIDIOC_CROPCAP(r3, 0xc02c563a, &(0x7f0000000080)={0x4, {0x8, 0x8, 0x100, 0xffffffffffffff81}, {0x2, 0x1000, 0x9e1, 0x3f}, {0x10001, 0x1}}) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x80000001) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r4, 0x0, 0xc, &(0x7f0000000100)='%vboxnet0\\%\x00', 0xffffffffffffffff}, 0x30) ioprio_get$pid(0x2, r5) 00:16:10 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:10 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/87, &(0x7f0000000080)=0x57) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:10 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x3a00, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:10 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x81) write$P9_RMKNOD(r2, &(0x7f0000000040)={0x14, 0x13, 0x2, {0x0, 0x0, 0x8}}, 0x14) 00:16:11 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:11 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x2f00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:11 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:11 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x3c, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000040), 0x4) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000000)) 00:16:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0xffffff7f}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:11 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = dup2(r0, r0) accept$alg(r1, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) accept$alg(r2, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:11 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:11 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000040)={0x8, @random="5cd84a7dec31"}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:11 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:11 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x100, 0xfc, 0xfffffffffffffe00, 0x20080000000000}, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0xffffffffffffff53) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x27, &(0x7f0000000040)={@rand_addr=0x7f, @rand_addr=0x2}, 0x8) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) 00:16:11 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x2f000000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:11 executing program 3: r0 = epoll_create1(0x820080000) r1 = epoll_create1(0x0) close(r0) mkdir(&(0x7f0000000080)='./file0\x00', 0x80006) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000000c0)='./file0\x00', 0x20000000) umount2(&(0x7f0000000200)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000380)=[@textreal={0x8, &(0x7f0000000000)="0f20e06635000004000f22e0f40ff2bb001066b9530b000066b80a00000066ba000000000f3066b9e00600000f3266b9b209000066b80068000066ba000000000f303e660f38dcc4baf80c66b8803ae88b66efbafc0c66ed0f01d966b8f9a05f790f23d80f21f86635000000200f23f8", 0x70}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000300)=ANY=[]) ioctl$KVM_RUN(r6, 0xae80, 0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 00:16:11 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126201008070") r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000040)={{0x495, 0xa8de}, 'port1\x00', 0x29, 0x10810, 0x1000, 0x1, 0x80, 0x400, 0x77f, 0x0, 0x6, 0xfffffffffffffffe}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:11 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:11 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) sendto(r0, &(0x7f0000000200)="809f4f1837cae7e7fdf6768d12a8f557a39be947944f8a4b06576aa86df47f484294172962d270b8bba54e1bdb27a99d13ae0f97fc0aae4c3dfc6ccdbb427b929016778ceef2f0f6816d16ecfa865fc2d23d45b5da6df3e97fe1c68a81176dc6557dc9122ec18d0d773f28bbb386349d604050731f9ffaaf13c2eca6292e75f7b6c39e4e9a4aed6603cef4135d9519cebefed83236fa7081f7f11d7dd57747cf00fdfcf22eab92aa3ed1f75ccc565fddb7cde2f32260b18858a5173408d6f760ac46a7c8dc379c7ea32b2166e505db15d4210b50bf55de", 0xd7, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000003c0)={0xfff}, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000100), &(0x7f00000001c0)=0x4) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0xfffffffffffffe9f) mknod(&(0x7f0000000380)='./file0\x00', 0x28, 0x40) modify_ldt$read(0x0, &(0x7f0000000040)=""/158, 0x9e) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x8000, 0x0) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000340)) 00:16:11 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 626.344250] QAT: Invalid ioctl 00:16:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0xf0ff7f00000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:11 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:11 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040), 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) getpeername$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) recvfrom(r2, &(0x7f0000000040)=""/76, 0x4c, 0x40002162, &(0x7f00000001c0)=@ll={0x11, 0x18, r3, 0x1, 0x0, 0x6, @link_local}, 0x80) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000240)={0x200}, 0x4) 00:16:11 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@sha1={0x1, "26549d509fe07a36f0d54bfaf824a11e65619f3e"}, 0x15, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:11 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:11 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:11 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = syz_open_dev$vivid(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f00000002c0)={0x1, 0xfc, 0x0, 0x7, {0x3, 0x10000, 0x9, 0x8}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x2, 0x30, 0x8, 0x5a}, &(0x7f0000000040)=0x18) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x2}, &(0x7f00000000c0)=0x8) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f00000003c0)) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000340), &(0x7f0000000380)=0x4) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000001c0)={r3, 0x3f, 0x100000001, 0x8, 0x2, 0xaf3, 0x4, 0x62, {r4, @in6={{0xa, 0x4e22, 0x7, @empty, 0x9a}}, 0x9, 0x4, 0x9, 0x2, 0xf4}}, &(0x7f0000000100)=0xb0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:12 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x8, 0x0) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f00000000c0)) prctl$PR_SET_THP_DISABLE(0x29, 0x5000000000) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000040)={0x0, 0x0, {0x200000003012, 0x200000, 0x2017, 0x4, 0x0, 0x7}}) 00:16:12 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0xfdffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:12 executing program 1: pipe2$9p(&(0x7f00000001c0), 0x4000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$alg(0x26, 0x5, 0x0) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000340)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) r2 = getpgrp(r1) getpgrp(r2) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x9, 0x30, 0x2, 0x2}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYRES32=r4, @ANYBLOB="0000030001000000ba2f6d2bb54c"], 0xe) fcntl$setstatus(r0, 0x4, 0x40000) getrandom(&(0x7f0000000200)=""/117, 0x75, 0x0) sched_getaffinity(r3, 0x8, &(0x7f0000000040)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000100)) 00:16:12 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:12 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4800) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040), 0x2, 0x1009}}, 0x20) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0xc0260020}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:12 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x700000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:12 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0xffffffffffffffee) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x80000001, 0x80) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000040)=0x7fffffff) 00:16:12 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0xff0e) 00:16:12 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b409fc", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:12 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x20) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000080)="ae", 0x1) socket$pptp(0x18, 0x1, 0x2) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_pts(r1, 0x80002) 00:16:12 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:12 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x244800, 0x0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000040)) r2 = socket$alg(0x26, 0x5, 0x0) write$apparmor_exec(r1, &(0x7f00000000c0)={'stack ', 'GPLeth0\x00'}, 0xe) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:12 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x800) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000001600)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000200)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r2, 0x9d49}}, 0x18) connect$bt_rfcomm(r1, &(0x7f0000000240)={0x1f, {0x3ff, 0x0, 0x28b6, 0x2, 0x6, 0x3}, 0xffffffffffffff67}, 0xa) signalfd(r1, &(0x7f0000001480)={0x2}, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) sendmsg$rds(r1, &(0x7f00000014c0)={&(0x7f0000000280)={0x2, 0x4e21}, 0x10, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/235, 0xeb}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x58, &(0x7f0000001400)=ANY=[@ANYBLOB="180000000061f8ffffff1800000000000000140100001800000000000000140100000200000008000000080000001800000000000000140100000c00000001000100000000000000020000000002000007000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x78, 0x40001}, 0x4fdf46629a11c483) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000001500)={0xcc, "57c21a160e449c05443058ba7c89bf1e2211e2718b6e300fa1c0faa44828b5abf3c905fb0cb646e2da15d31a9084e5d72bc8db1cc8e76f1b58420947b4199ac8e1c3ad91601ecdf01b61561c416d72d720c3ad3774f43ea30ca47ebe05db4e85d10e9c87557ed4bcb07e34f72bdcbc666206bf4928747313596a687f76e3b8443af58b5e5aa4a75f1991f1fa75e8a4322831323ea74536badd2d74eb89b513acf2bbe15d1ba01dff51f22b896313fc576d7e2f3ac4ff75b943889e99fa42268d1ec2f27a3d310365025a9719"}) [ 627.380450] encrypted_key: insufficient parameters specified 00:16:12 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) sendmsg(0xffffffffffffffff, 0x0, 0x4000000000000000) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x9, 0x40000) r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x3, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x401, @empty, 0x8}, r2}}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f8, &(0x7f00000000c0)="7369743000f5f77fe681d7a5ec0231c77a1846") socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)) 00:16:12 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x3f00}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:12 executing program 4: r0 = socket$inet6(0xa, 0x800, 0xffffffffffffffe0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) r2 = open(&(0x7f0000000000)='./file0\x00', 0x840, 0x82) ioctl$sock_proto_private(r2, 0x89e2, &(0x7f00000001c0)="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") 00:16:12 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x3a00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:12 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x4, &(0x7f0000000340)="0afa618571a036fc0000006b7166ae323630edac1d5d44edfedbc4ba0bf2ced160840238ab25915b895ca8e1232feb50fdaace30dd6f46b60701e1f427f54247cde289e82af49da42f81e15c7cd04438bf1261d9") r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x14002, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000080)=""/180) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000040)=0x100000001) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x14b) 00:16:12 executing program 3: socket$inet6(0xa, 0x20800a2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000900)={@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e23, @multicast1}, 0x1, 0x4, 0x2}}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000140)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x141000, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000540)='/dev/dsp#\x00', 0x7, 0x10000) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000740)={0xfffffffffffffffd, 0x7fff}) io_setup(0x9, &(0x7f0000000380)=0x0) io_destroy(r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000340)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x0, 0x7fff, 0x80, 0x0, 0x7, 0x20, 0x4, 0x7f, 0x0, 0x8, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0xffffffffffff1724, 0x8}, 0x8026, 0x5, 0x0, 0x1, 0x7, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) close(0xffffffffffffff9c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, 0x20) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getpgid(0x0) 00:16:12 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) timer_create(0x2, &(0x7f0000000000)={0x0, 0x2c, 0x5}, &(0x7f0000000040)=0x0) timer_delete(r1) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x44400, 0x0) ioctl$RTC_VL_CLR(r2, 0x7014) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:12 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:12 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:12 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x3f) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={r2, r3/1000+10000}, 0x10) 00:16:12 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x88ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:12 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x80, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000040)={{0x4, 0x8, 0x7d, 0xff}, 'syz0\x00', 0x4b}) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000100)={0x1, 0x3, 0xf679, [], &(0x7f00000000c0)=0x2b81}) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:12 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0xc0}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:13 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x2b000000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:13 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = open(&(0x7f0000000100)='./file0\x00', 0x40, 0x24) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f00000001c0)=0x9) r2 = dup2(r0, r0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000080)=""/121) r3 = socket$alg(0x26, 0x5, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x20140, 0x0) bind$alg(r3, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:13 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='/dev/vbi#\x00') 00:16:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000180)) keyctl$set_reqkey_keyring(0xe, 0x800007) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@ipv4={[], [], @multicast1}, 0x7e, r2}) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) socket$bt_hidp(0x1f, 0x3, 0x6) r3 = socket$pptp(0x18, 0x1, 0x2) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) dup2(r4, r3) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) 00:16:13 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40903", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:13 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) socket$alg(0x26, 0x5, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:13 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x30000000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:13 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x1f}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000080)={r2}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x34000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:13 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x29000000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:13 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:13 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:13 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f0000000040)={0x5, 0x2}) 00:16:13 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x40003) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)="76657468305f746f5f7465616d0400") ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) 00:16:13 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x1f, 0x4000) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000340)=0xffffffffffffffa7, 0x4) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r2) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0xd8, r4, 0x404, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x157}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3ff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xb10}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffffffffffffff7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8001}, @IPVS_DEST_ATTR_ADDR={0x14}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0xd8}, 0x1, 0x0, 0x0, 0x8001}, 0x80) 00:16:13 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:13 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='team_slave_0\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:13 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x8000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:13 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:13 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:13 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syncfs(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x400000) unlinkat(r2, &(0x7f0000000040)='./file0\x00', 0x200) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0x7, 0x3}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r3, 0x7f}, &(0x7f0000000240)=0x8) 00:16:13 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:13 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:13 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) poll(&(0x7f0000000000)=[{r0, 0x8044}], 0x1, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc058565d, &(0x7f0000000180)={0x0, 0xa, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x70f000}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000080)=0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000280)={0x80000000, 0x100, "006d0069cfe82407e7e94fa1c9f0af8412c51f479cb6462f295bd9a3a1cf8b3b", 0x7fff, 0x0, 0x1f, 0x7fff, 0xcc, 0x1, 0x800, 0x1, [0x4, 0x37f, 0x6]}) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f00000000c0)=r1) 00:16:14 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x3c00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:14 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0xffffff5a) 00:16:14 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10000, 0x80) sendmsg(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000002c0)="f0adb66b40d5b9ba344755c3563a4125e4a13601908b7b3c78b8a31209739520ae881bbdd0ee77ebe26ddb03cf53fe67a4ec965f3c21d72b9b2f2ba724e75d", 0x3f}, {&(0x7f0000000300)="24c0a3256b43f5541764662605f62b389768c57e4c4fe0c912709bc7c72206e113fc7a22f52ac76aa26d93bf0650aaafd8c1b36e802c9e54268c65d9c9f636b0762f53c7c9db4cc2bc95edcd82a3", 0x4e}, {&(0x7f0000000380)="ccff20a7ea8f1fa264156ba3d6592dcd654e1d2d954fd9296a6e88604fd5319175465df172868309f1866e8ff54aeb1b20e9de00985f27853e4792f9f6b1d928be97fb5b20a10e7e17e34e1b1462df4faf13c1f7d441ac39d786b62a91412aa37e3600e645960d0b5941a4555be60c81314d5950f0f7eab579c283380a981ad10cb97c6fe3066651d075be48a781fb2a89a6fe2a67c4ecfa9aff7598da6b2217f3", 0xa1}, {&(0x7f0000000440)="c07e22e12f93fbd3df821d5046e813d650c0b5da69b536782c14492c2b893f3a1f117bac192b2493230332a7ac1afef6db5b4217f72e83d00bd59b37f91982f97ab042baf7a862612587afc58dfd79a07869ad85e9f96faf8bedffc6b20960c4543e92d6056d7bc02b2a5fa30bbd07cc74d9706a9fc33eb05699494c11ab6943f1d779ccae3b873a4309f1fd934a385d8bccbb6807a7329081b57dd87aba049d20b204146208cf21b63094a2da03fd6d937bc79fdf4f79f8ef3eb735b3409f13448b3e44c7bab950df4e270d6e5511b84c24659e7d55583a8dd1a4b931d4", 0xde}, {&(0x7f0000000540)="48987fc254f187ff2269b256fd4b65e66766d8b7af8e73f6c7bdc4e6e41f2277ec76d33993d383ac9da93199cd7863be7ecd0ca689c7d7f556836f1790b164b32b3f530a1c407668dacbb56d0042f96f66663e03536c4977c53a343738963a6f", 0x60}], 0x5, &(0x7f0000000640)=[{0x18, 0x0, 0x0, "e7906ddbe88b46"}, {0xe8, 0x115, 0x7fffffff, "a53ca89554aad0567d2fd911c069d775a3b9a956f73c2c7272ec63c1c869890957ac3eebe106678a61b737ac45c733a0930b5b79e65f6d41d8e5f3e2b3b002cb64fbdff248cee07128c7312bac2c4283dfeae26e99022f8b72c040d260a2fbabe7fcb31d2cb54bf250511c0c1d84d06d34621eb5a8b3501a082611df9d54cc47843ed02d5624ece44d8579ecc5a310d5110c88cdd6c6554ee738d94b284951596b06f4e57dbb05cba2d5d6166dd8a8dbf46323264e59efbd64c4d74127689ab4bdfacb89264e4adf23bd01d8b5bc71e0a25c9de1"}], 0x100, 0x4004081}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x9}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={r2, 0x800, 0x1000}, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e21, 0xffffffffffff0000, @mcast1, 0x9}}}, 0x84) 00:16:14 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x5000000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:14 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000100)={0x9, "ae5329b11c65384f00d543511b700d98b7a008d5e37a67036cc236e623ac3e2b", 0x0, 0x1}) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000380)="1b00000018007f5300fe01b2a4a280930a06000000a84308910000", 0x1b}], 0x1, &(0x7f0000000400)}, 0x0) 00:16:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x1100000000000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:14 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x3, 0x3000, 0x2000, &(0x7f0000004000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000580)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl(r4, 0x1000008912, &(0x7f0000000080)="0a5c2d023c12628571807004d7ca700dc133707701806cf9fd84d5d9f9e06893bea534c930cc443f4d90444980b290cd96a96702d85038d8d36c00716421f601ec86163edb177305937aebed814fc424d2d5366073e5a513d86134addbfac79e90e56cc9ba50") r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:14 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x89ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) r0 = socket$inet(0x2, 0x0, 0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000380)=@md5={0x1, "34d07aad8528cdd4ad7aa4a99ca45a2d"}, 0x11, 0x1) getsockname(r1, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000800)=""/170) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000800}, 0xc, &(0x7f0000000580)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000400", @ANYRES16=r2, @ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$inet_int(r0, 0x0, 0xd0, &(0x7f0000000080), 0x4) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000600)) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) lsetxattr$security_ima(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.ima\x00', &(0x7f0000000300)=@v2={0x7, 0x0, 0x1, 0x0, 0x41, "3ab6f89bd0f435604ac1731be4323883ad3ddfa2affd1f0e828d08c752befe1cdcffdb0f3bd1c7ec77cf1fd5378dbbe925a27a18d0e6da73874f839bb74f8a8b93"}, 0x27c, 0x1) setxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{}, {0x0, 0x4}]}, 0x14, 0x3) connect(r1, &(0x7f0000000640)=@ethernet={0x306, @dev={[], 0x19}}, 0x80) accept4$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000480)={'bridge_slave_0\x00', {0x2, 0x4e20, @dev}}) 00:16:14 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000001c0)={0x4, 0x81, 0x1, 0xfffffffffffffffe, 0x2404}) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0xff}, 0x20) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r4 = socket$alg(0x26, 0x5, 0x0) ioctl$VIDIOC_S_FBUF(r2, 0x4030560b, &(0x7f0000000240)={0x40, 0xc, &(0x7f0000000200)="e4dd1daac820c16d1ebdeff3fb49e99a691dc9ed145e0bdbea63e43b8b5e1217", {0x3400000000000, 0x4, 0x35315241, 0x9, 0x1, 0xa293, 0x2, 0x7fffffff}}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x8, 0xffff, 0x1fffffffc0000000, 0x3f45, 0x9, 0x9f50}) bind$alg(r4, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 00:16:14 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x2c00, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:14 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:14 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:14 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:14 executing program 4: lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@md5={0x1, "40eaf51da40d0714546e783501d5b94e"}, 0x11, 0x2) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dlm-control\x00', 0x101840, 0x0) fanotify_mark(r2, 0x80, 0x8000000, r1, &(0x7f0000000680)='./file0\x00') r3 = dup(r1) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f00000001c0), 0x2) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000600)={&(0x7f0000000280)=@in={0x2, 0x4e23}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000300)="7ea3ba1e85cfdfec63fe10ac98bbbfd5278761b52b2fc0817474f4a079f0dc1a5de84d672701745ead4f24247a55b28095e031506a801fba85c24ad025137052f4cbbe75b3f225b2434207156f7f44972eaf7ea9038797d832ab9f606a083745ea2d1e21d72ebc9f04fa4910c0854fd7edab909b1aac1d3e35", 0x79}, {&(0x7f00000003c0)="241c65ae92883a7bc3fe90d010b68ef35ff40be5e1285e1a60462bc9b8cbe4f95cef4d2db9a07f532f25544a73e46a75b2e50a69f2f6117e84f0bbfd10c4", 0x3e}], 0x2, &(0x7f0000000440)=[{0xc8, 0x0, 0xfffffffffffffffa, "5059e059ba23c41a15b4854febd44bd7d6325d5b1a6f96653409359d5caeb3a257b352281a60a476aa4c752e780877a04b064b980b50723c57d70e90cd5341a306cd8a6e27dabbd7f9dce39bcfa3aa35d26e6108f0f51b4d39db65d10ac8bfe3f5d7e497555f1066fb25cbcbb5e70cb563b3905fad5c108c05ef3b407a7e85c46dd1f7500b9f8c73040b637ce918f8c0ce181f8445a56b950b8f0c650ab0dba61490a6b21d5020a5582ac74bc8eaf7f02abdc1"}, {0x88, 0x103, 0x8, "7daf79b8f829992d55ca832e7dbc0670c7a4964f8b0945b5e570c5f70d3748a806c755093c66e9aa7a7061071aa9e0cdc5121c0c23de38b19f736dc79775bca3893aa4705d64fecd9cf6883fc96c2d5cb63267fc13ba605b004090b97dd0be0f840a1535ccf3d66b632ec304de690a0b57ab0440"}, {0x40, 0x18c, 0x10000, "d0e261157ace78c024ffaff42a1dc1ec86d8105c113dcf0f84ee98a78c57d8434adbfbd917fb7c5347"}], 0x190, 0x50}, 0x40) ioctl$VHOST_NET_SET_BACKEND(r4, 0x4008af30, &(0x7f0000000240)={0x3, r5}) fsetxattr$security_smack_entry(r0, &(0x7f0000000000)='security.SMACK64IPOUT\x00', &(0x7f0000000040)='aead\x00', 0x5, 0x3) 00:16:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0xc0000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:14 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x700000000000000, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:14 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40906", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:14 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = fcntl$getown(r1, 0x9) kcmp(0x0, r2, 0x3, r1, r1) fcntl$setstatus(r0, 0x4, 0x2c00) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x80000, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0xffd8) 00:16:14 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_buf(r0, 0x0, 0x2c, &(0x7f00000001c0)="5f5b488eb8e0cd1bc7465c67cbbb934eaa68e82b7dd5b138965f3a9251fadb11fd9a2776a785e8d5963149367962c29063b522f03af41916d444e44a749603e210d3", 0x42) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000100)={0x1, 0x0, [{}]}) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$link(0x8, r2, r3) 00:16:14 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x3000000, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:14 executing program 4: r0 = socket$inet6(0xa, 0x7, 0x7f) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) getresgid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) setgid(r2) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x81, 0x400000) getsockname$unix(r3, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x341c00, 0x0) 00:16:14 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:14 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b4090b", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:14 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x270020}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:14 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x602, 0x0) accept$alg(r2, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0xc4000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r3, 0x50, &(0x7f0000000280)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r1, r3, 0x0, 0x2e, &(0x7f0000000080)='authencesn(sha3-224-generic,cbc-camellia-asm)\x00', r4}, 0x30) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:14 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xfdffffff00000000, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:14 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:14 executing program 1: r0 = socket$inet6(0xa, 0x804, 0x5) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000040)=0xcdcb, 0x4) 00:16:15 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000000)=""/140, 0x8c}, {&(0x7f00000000c0)=""/122, 0x7a}, {&(0x7f00000001c0)=""/34, 0x22}, {&(0x7f0000000200)=""/63, 0x3f}, {&(0x7f0000000240)=""/166, 0xa6}], 0x5) 00:16:15 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:15 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:15 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x800, 0x20000) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000040)=0x7ff) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x2000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") listen(r0, 0xffffffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x20) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="8c29ac69f288ff0d5d79d5cc5d2aa41b5ca6b17c2ff80fd992600d101f09aab3bdb4ad"], 0x1) r3 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) shutdown(r3, 0x1) 00:16:15 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$void(r0, 0x1a22ea1d7f0471c6) r1 = socket$alg(0x26, 0x5, 0x0) sendmmsg(r0, &(0x7f0000001b40)=[{{&(0x7f0000000000)=@ethernet={0x306, @local}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)="3bba29638cab7a93c48ed276d54f1dcf2807ca8feffe035a419f8d88bbaf601a52857794f48c44707ae8132fd8988e5a4683e8702cc8774c4dc70d43bb201a60c9d3fb0f6c8a74685d775fd9cf2332a3a751a191656741189992ce2786824ab2918f063f6b8d4775ae772b2e8097a15e0fe5d502325669351dc651170bdacb913927fedd5da90bb1112e1e36abfc28894d9be9", 0x93}, {&(0x7f00000001c0)="cdec45f99d7ae03a53e6d8934cc94098dd2c92b1b37ec5883bcc76fd062a469a9e126bcc0b8cc57133db1979c8cd96308006c9ee6026", 0x36}], 0x2, &(0x7f0000000240)=[{0x78, 0x11, 0x800, "9453f6fb19cb90f4d0ca3160a3e013e9e312b68c0bc7ac61f31448683c65d1bb3f841392eca29fe4473878379355bcb66c7e5505c1644017b5f0021c91e65c7edfc64ffa5acdc3b7c04fd32a137736fb1ff589f09fe0db9ea24ed5baa5f14aa9c78da80c79f3"}, {0x1010, 0x102, 0x80, "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"}, {0x80, 0x0, 0x5, "68b5afcdac663f8f475b867457835818c94467ccea925429794dfd3ab1ade980d7267bfa2126d6af9373a480e97219f0db2e7b752796c9452347c9155f135f774b2f636c52dc6fdc14d7c3a28de3681d0aecb031415af5489816db50c051ae68da434e6ac8fc575af72d651f421071"}], 0x1108}, 0x100}, {{&(0x7f0000001380)=@in={0x2, 0x4e23, @broadcast}, 0x80, &(0x7f0000001540)=[{&(0x7f0000001400)="7f98", 0x2}, {&(0x7f0000001440)="0926b1686c1fe0a0f54a3e050b7fbdd74cfd72f431ff459540f2f7255c29c7b629ba3fb2b4e18da122dbb436ab2819869b482de2faf2d2cfbabcd89b86e83363273b633dd498b2b19cba98ff5b4dbcddf12cd5912bca891c1a99e03250dd34994bebd71a53d5811bdfc5630c13e7cb94cfdc854d652df97d7698c9cd2e6fa51d5c7e9dd91ce82ed803f34c3d652eac3cc0b972b2044845f27c8eddbc4d0cd8a48fdee7e23df3cfe163df20b09ab96f27bf5bc5af03afe3d7eb28c60d207b1b2fa6f8260e9a962184ebdcf5c75f", 0xcd}], 0x2, 0x0, 0x0, 0x1}, 0x6}, {{&(0x7f0000001580)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x3, 0x3, 0x3, {0xa, 0x1, 0x9, @loopback, 0x72}}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001600)="9490e31f6fc5207f01f5a8badd5ed64c67072a99fc3d1b8232f246d2fcf226a55592bd68c8d51392642a8dedf58b889eac1c89f45d2213212e7dfb0aa5630b0c9434601a", 0x44}, {&(0x7f0000001680)="5f8f7967cafce6c577224ea92bc15d3e03c35655215824249b4cad06dba9c1f6de44dc59e91455d5c6472645b6f2822d739fc54c8486acf23029550fb496b824e9c12e63e31307474a943a0528924b89b140453116c99527f0587fd8a0f0bb4f87707b6b2dab916ef053b04928440f0cb2f9634e36b09f0faed5db47fd601433377b3cb6fa774eba679f405c28f5fbc28912f63ac4fad4a633d6d1b0f7fd41dd35696e4d76c9ee9500f2f04a00f977521a9a74048c9745b589de5825707a39371332c9967518e52f", 0xc8}, {&(0x7f0000001780)="d23e15b75e375b52b6f9684639199bd2d027f1573449e7523457444e0d513901db959a86a9e9520b66b98ddddfd4938ed1490ab62492ba613dc813cc157479b31400102476ce6a0f363e16f958baa921943e6cb3546360ed1d0b4a1264d7502d3ba7fe85752c8a6cf5e0855d82b7c13af91571af5ac8f987f8b0acc10f2f05c208c151515123450eeb40d43fdcd9765ec422432c2bbb021e79ca62b46d42442d00f37fb61e5b9a574600fd8816bc5681a9c69edcd8d9e069096c922f3de8cbbe0a2000546071", 0xc6}, {&(0x7f0000001880)="f2ba31c06c6be8864ea484d87ed61ecede54d8bc8971caa0925add628dcf22dd743525b44503a1d321ec223d5f3a168f3433906bc423747aaa5b562eff73a8e9cc663b1da32b8a67a38751cd1ac071620ac875a20fa96bf96171b21b22acec02321116c68874a3310dc46d58078ecb443424e757cca727992e6c47254c9c4c1105ede110a9055dd284c631a378c412c9149dec46c0c1d4bb917b87358755a7bf1afe71b8b96a0e96047c1118d957175aeb6c0dfc2fd34a2f563784d18946f5919e14b8cea46366dce1fa1ab1e19dacd9e7279ab7ff282089857f8130ef12573fd2ef8750b9f04a09", 0xe8}], 0x4, &(0x7f00000019c0)=[{0x70, 0x19f, 0x8, "663eda73a1d8253e219fff8dfcfa027c55a7711019992d3518c3073598737cc81409496a914daa64d2083b508905a41608f54dca1730f8d437c3894c40d3423e41a06a72dbbe8e8eaa3b29a2611a20a3bce488b25d9f49dbdf10fb365cdf6fa9"}, {0xe0, 0x11f, 0x3, "21a616b878bea32a841788f37b9358db7ad9703525cc971367a35b581533c12aeb1d9b0570d79be83c2569fecb7a0c325ad606e29291fcace8b0d01dd989fe04690cc2f1ba46a4308b25fb6ae5bdd1e8c84ce28fbda593390d5c178bea84bda56a292c48577867ed0671e81cf0d3ebefe180546021bc5ef639d4e491dd306389e4535ea0e72bf1072f29a21fcf2dd4c6b8d88a1098dcb1a84ba49549ff97dd9a5129b46528469cc5f22a4983308b40623cd7dcf2b46b935345c5e937363dd2974ce1be0d42093ce9486c05fe"}], 0x150, 0x811}, 0x6}], 0x3, 0x1) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001c00), &(0x7f0000001c40)=0x4) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:15 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xfeffffff00000000, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:15 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:15 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$radio(&(0x7f0000001300)='/dev/radio#\x00', 0x1, 0x2) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x9, 0x2000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x1000, "3b05350b7e09e0dd3fe086c565941c7a9862b252560090fabfec3223c0a2873473bee299249a3529ffd1b99391ec9ce4f97ad20864557b93ac87c0b7820637ee500b3fd4d50775e7daf3d9c36e4eb7044e41527f2dc481ec59ade34d35a0c5d47145d7425240295b979a9e4cae715789232dec9f100b5917f1d12f997ddc478ae94471a79f7beb8cccf25a311c2f8f034de2c9986a38838d1cd30c3c614cc2c5eda504a2d744aeed8b458dec5d55565259a7918afc9afc4c7624dcaba6b05d1f0d9d5a2cff592d550c9530842dbaf482319f93ed7f1d7cda17fa39ae87df00a8c7e24e02286169b2f9066ac5c3a8d40c1dcf65a748dc3ca88b78c8415284ee05e769320b0c6a56b1d475e0083b1e61ed563c77e892167de6d0e7a607c81e8c019e658b7f6e5765d1b751ddf4b4fa13e44ffc4429c532c7702c4149e9075b4bf282735cb96cf714059777fa1c9681d56b2c0b7fa8273e424b09246f54e7271801961c52ada49278de121662d5f9c3fff410594c2056d6e7d04ddf62a0f1a340139a4155361134ce9fcc34d68757b3342a3090c3ae9a58d8215f1f980352d1f2c710182b1d545f83f927c202e4ac2c82a1b3857dd46a2ac19fac0a2eeb27da55a50646182a764cf459bf6c187f4ec03d3c91e7a0df8f4c5cb382e0fc2eac34f41deb6e098be053bc802744d77c5b1601b1d5fe5564ed110e4434da0c1417d5f7767b6e60b0b114537d6217f5a8bb0f7c11929aa86639b381c0c597b61425acf3ef4474ac1176d486ecc9a62b3b2c750c5754253aa541a7a503edd9b6d97f051879194e1c1fcf02a6f1d0fb4e770087db0dfbb04becfce216d87fd782e7f6fa4410716117fdb2081b812b8fead4e904a2b064496ea8ad348c37ca4439237881f773b2f3f370ba8cffe7a10773f38d8d883a8e6d49ba8b8dc87a268dec598e8fa28436706498b60f3fb31538e2065109d64109629859e1d54cdca60b1037857200f3e78bc7d0149386583a4a57dd5d7e6479d3f3e62835cf64e62bee05965c954a2780028f405b7ad828a5dc12195d3c384100b50674c363e0d954338138c91edbee57d9a12ca89cff9a89c2c6696a6d28501d0cf85c4bad61c9a23ec29b59182e8aaeecc6a8bf66088d56f51be4ce1a2f248ed8622b2ff3ae9de70354b21b2c1dd339a3276206aa599f09579f7981541135487ef665fb0caa3169983ca0fcef8dc2762dbb58565393ea4d60e0bd0658e89a4de94aa9142feeeb69d197b2f276054115efc8dd0012054489a839ee1d8b66476ff61cb9a282fc2c28ebf07b4fd87f0aadea27b6b2a09360f220aa82db63fbcf8fb5188cd7f85a49d7848dca2e690a6d5d5b0f3ceb5ab35ef309e109fa8566114d33ac1ea7fc63d3389ceb48809e92feba2829f85c036e301a01755d4a90bf7bb744b12998339c38483edf64ea5003495a2bd35bd4465d089b56182e644bbf8f73d4ad0b576a3caba5b8aeed44c0122f9735376fa940072036bbbe115b9655c0714fcc55f41b198b6e5224c819c2371a929763427eec74d6e2be7fafc91cdef3d28f07157315ef8e79156bb64f79ca8ca3a92fa7794f8a0c495e41f8b078001f5d1f94f40bd71458820475056af9472c0ff9fac17d9a1cb792940dc327fecd59664f940984a515f21e4081b9f335057f958c16ecbb4973cd277662f1022be57bbaf9d62498c87813377408a07c1f736c30a7b3ca94f37a86d9c15976ced1196eb6cb04bd7178927ea32d2c598af2f8190540a367aaa6e305dbac9078d609d8206c04e3b585257e95be075b03edec14f6eb1cdd6839d8e6b1702b45306ec1910cacf284b53020230313ab8e9ea1643fa61a3aa5c29eddc277f6fc950b6ca839e5227e5e6c3f0d26320f3c511aa6a6bdd5c3018f27d0cd44bf67806b8204510437d0990b27a55fc5c80a63f648cda40a35cd73bcb0b273b079513f7fd62477cae8999c057b55da192c4b0cf99a10df03ae0c24c8535a14646a4e9de8431f991dd504712429b42c3803bae64728ef45d207fd8eb19bb4de451e49bdb9030d056a4dfe8bf112f8657bdd6663175ee090ee5ca876512d772bb3c67318320ef965bac0557b50c7fa83dfe35870734becd4122f5e7ea904cf76bc1c26dd1b49e5f139671021f946eaa6d20cf1cb27e0505514850b93ba9555188571b668893767e8bca4ab04a9b4609421bd35fdf5749a792eef68bc2f700fe47f160df4b5892307768cd9c6584cbe02b1fb14e14516a9fea6f40e4c76ba70ae3e4134859a9caa66217519742a285a6c058dfe47e556d2079b5e62a3f4df6e0267611e22915a948d337d097b7e141aef1e5531ff2dc39637a6621ed00baebb5cfb4fe70a1d553166a074fed879bc6f749fd2bc7265010657b4b06c68b3a31628031ac13a961044cd38a49704a325b1a46dbe34b574087cd7910ef72e336b618272c43ba75bc8d7e1af4b7b3c6a5d048b8435cae81d9c084091c9ba4f3cce62173b717865339b4aba2e797ef3882daae569db5ca8960e7feb70cff4270eb48f5d73fa8353bd290b36d0ce7ee2b7525dce2bbce5be090656da55ec4b5ecf3ea8db1afa7e8e74c445b3e7e4ba6d79a0e8a26223433a4e407b1b217bcc7d2e02f2a1088ca7a45a1b1f821f13f8f101fce0ef43fc488f898788bf5c0c91f7dc6301411d76b84377531764144751e758250091067a0cacc132bfd3344eb8ae3d1df1dd661452c70b996bd01dc9e07c3d4abce18e0a8b3924c4fbee3c63768d00498ab434075328f46a530a8e8449788f5902dbf10d7eb78364b54e02051754b55598611dbefeb48c998046c02baafca988457aafbed135416ca8db90bc6f4490c57169f5d3d3b32c3d352515963bdf79f1fb9a1af658bf8d23e01cc12b07308e3d0cef03b39816aba413ea386f5be539061a0a3bda5d9bb29db9f9927945d00f2e7e11959fd518cd026b109baa689c26cac187be726bf2da609858e3466363714917a5be89015f843331b583319dc5c318a9c5aef958ce85ab7133072ba6b38757156561f964d2c6f070446308103aab3df822fe5373adb712cc45537d048057680a7fa8146fc235e43a355f0e1511fafb20a2d87af698ddb59812c52c165737aef8fa22c28f26d5cf2a1c6456d8a0b65bb58f41324e387ec771ee69f1273e58fe5c6a3c0f300f1217f1e8cc0c809668d045b7b74fbe2b7723d026a8defcb6ab64e440ca96c8ee8b72d2484f8e95e900003a113cb24539b43294ead682feef828f1afeb5dc30eed0d1f018c15930aa563fe17aae38690d1f287ca5f8309e8e509b898dcf7681b9638a7f69450eb6af2d13ba02466088f2b4d542fdd955faa56b89e1fdf936d79f8d241bc6d16139ec911c2e81801b31986d031fa2857758ab7a53761dc0314d15f891e14202860d5e05e426412247b86ed91dcbc531af67df795318121d7de1e872fdc5b42a0eea7d20400a6ca2ec4ebd02b1005cb12c8b4314ed9d282f801f51b3fd37b726be1d1854179e3cf66b5218ad5e8e8729f54db504b79cd305f976c68c962c8636bad88064588f63e449bcf142d1ea253785bbbeb35aaeabcc0a16cac4e3f4eef0895a3a016745734b56d0edb286610eabc51b95338ab46e188fdb3aa3073d226e20fa8e49856b0b0c3394b4528520f31ed8ade500efa1ff38acecf5a69f6f3cd1a32c47179616384ba0acc2260c650f25b55247759f7db0d61913b530eafb5793153474966724fbf351f665c26d41ddf1d992c82a9e0b32341932dc3c81ed5812e05d92b2945eb1f71ecdffb3b28b74bb47561c8d83f5bbe1f75f8570452d666f9a4c8ea93adbd785896fbc490b55a8fa8e725cc638e5c9f5a34bd2f13467838d4ff24f5bbdb34c22874ea4fc24313fe3cc71a46f697cff365b3d19081da3f28f3930f8f2fcda9b2679a72ed858dc7f043a3b30e86ed83877530cf2d57d074a334c96b6b9d3fd8625c2a2f47f5cf6b91a06e091e9fa616835da7ca5bcdda3c5648366d1f0e91af6a166c85a0215f5a614965f538ca5efa81b3c43a6cb436eec009f6e15b645a6584ff7d7641977c6181acd5ad8acfcd7e0ce148f3735f854b59dbb9f5348afb0b9621b53c7e7c4d4d1d99204b704b165dad8243fc636b38602362284e8080c18b96a9e275104b827e688b06fae2d3b212d2778d7318a321bd08372f7843047863c1b6aea135ab24207bc693fb8178a38d40e5d28fce164d1270a347b0478f5b966e4273bb9d610d6ecfbe6fa6ca2d1da737d6f9d4735de6634c5f02b768995ab9e46eec91736d3e2d4a2f619aa4c0b0ff7180861192b9e0d068eefb85c70f3db7b24c6110ea4d5d9b976bf8faaa457fc2c07451455f2b7141c77381e35a8873658d388f32a034b64ccbbb1386b898cbc20f0172c54f02e9c2c61ed16c3ab1c09d4f2d82d8678b669a572bb5d227064f1726265c19c480d65b6a174085b40f26f22369e0142bd9607ff7bb850d2defd1ec8493d56f6ce24e743f1d4204d3c6fbd720d6cd9924b56a7a4dbe30784d8a90b51655794cef174f5f88ab4f8874443736dced43bfd3def414186d5b96c23aef75c562f1f1afe550ad61cf1ded61f3c862c2604c2eb6a2241c3009dfca5a28427ed801604783bc368e8cd5878ac000082d2914b6f50f9c153227b1c0db8fa7f518c96a673395d643a526fee85c2e528e3958188c4aa2581470795004b7f9456bcd11f709802430b596708680eea6858a31eb455ea117a23f6f7e9e9dd8e9e25876cb311a1fb47a63df406ecaa2b676327e299974604adccada0679d1dff3284548127feca030380019df1087217f56deb1735045a41f83ec680bd8206f155a25aa5fdb344bd1f615c6c83e18a40bbf8f3c02f1298580cc4cbfbd95027acf32c18d9ae5012a5d6b943a74349f9beca7e015a483dbbad46b78c0fc6e48da4831c2442815d0b70f691a5defc2529011cd4675a78a9f606ded327e46820a8e28785165e5165caf99ef02577e5848604b1bb3d918ca868093163aaf0993d07a6e8222eaa4a697cf9831591d69473a13e0081bc6df680b9ceec9f6bf6bcaea69d4d1dfcf1f3a985a50ff6a9513c1004c3744dbca1f85b2a6e1219f8544d03d5b1bc42cb218d519d20efe057bce8156066244ac4ce5a7c29d8cf2a7bdfeb1f96f737775b40eafbb171a2bad33c8f20f98df30eff7947390d6ed9dd39785c80b3166ef19af25c4a5a4cf80d5b3eb8dcb7af788bfa2e2df0dd4708842e171ebc4c14cd7818e3d85b678886a8f12ce8f014d3c9fc000ab1dcd78b5b3f5eb563a16c6a22bcf164c00ad904baab6e2d84ce3fcd96f23e5be0829fc907fe9120974df708ff3a9db198cfa0c52bc61619b9896ee55245f723cb2af716504695005bed095eadbd0ca3e92076597d265c34a591c44bea5b8ffc7e8666b9e9c45617ac4ee0c5ecf8de129c169ab824f77688e89a84c6d9d44922f5b595f0c850baa9ef39b5a7479b3b3db8fdd365327a02c6adc6b0d6b13e155d6cfca196e14203d3d9f5cd5ae675d65a74ceb6863c097deace70e27b1f1a0cdcc9afa5d6f3e9c2693cdba08de3b0df1feae03b507a334442e16a6b1b6e12104e48465bd470ef054527956a56d400f8ae40cfeb25ee46783404c8e7b477f55bb27b1e601455344858c906ef47571d7e27097ce0da0b5ddc4fbed6b861d70ed327681b4bd243812c2cb08ac0956ff1973b0e2540bf2a646a1502228db301f2fbccc33027ac8af6c2ef6ae03661116b1ea674ddcfcecf93edd84a55acd4ddaf1854e0a5cebc110936221832"}, &(0x7f0000000100)=0x1008) getsockopt$packet_buf(r3, 0x107, 0x2, &(0x7f0000001280)=""/51, &(0x7f00000012c0)=0x33) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000001380)={0x10000000000000}, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000001200)={r4, 0xe, "9d115a89f75d4b8ea3533cd650fc"}, &(0x7f0000001240)=0x16) rt_sigtimedwait(&(0x7f0000000000)={0x100}, &(0x7f0000000040), &(0x7f0000000080)={0x0, 0x1c9c380}, 0x8) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000001340)=0x391a, 0x4) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) accept$alg(r2, 0x0, 0x0) 00:16:15 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:15 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:15 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) sendmsg$xdp(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x2c, 0x2, r2, 0x2a}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000240)="76f36a95a3ce00feff286608c0c690d87b223a093f2a702d85d5a8fce6af4d8cf36d5f04d27c0adbbc101b2f943794eb53699ee32d893629f2f5cf201889b656d3ff8033a8b4d7fc89ab877bd331a52afc2d1ea9e9ac2fbae788dc27401534dc4dda7d6f5b39389d4b61fa9d0dc9af7e306e194803f9372a1940d4b4075e5ac733e82d1c2edc3e9135f1521fcd17cc052896dfa40be630097368fcf3d60412", 0x9f}, {&(0x7f0000000300)="d476b5fb8e750fc21e9d9bae574cb3f15fddcf", 0x13}], 0x2}, 0x80) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:15 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$nl_crypto(0x10, 0x3, 0x15) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) read$FUSE(r2, &(0x7f00000030c0), 0x1000) chroot(&(0x7f0000000180)='./file0\x00') read$FUSE(r2, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) write$FUSE_ATTR(r2, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000004023, 0x0, r3, r4}}}, 0x78) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r5 = socket$alg(0x26, 0x5, 0x0) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40001, 0x0) r7 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x20, 0x20301) linkat(r6, &(0x7f0000000080)='./file0\x00', r7, &(0x7f0000000100)='./file0\x00', 0x1000) pipe2(&(0x7f00000001c0), 0x80000) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) r8 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r8, 0x4010ae67, &(0x7f0000000000)={0x4, 0x12000}) 00:16:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) eventfd2(0x1, 0x800) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x80000000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000080)={0x0, 0xffffffff, 0x3f}) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r2, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/169, 0x46}], 0x1, 0x81f6) 00:16:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x400300}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:15 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffff88, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:15 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) 00:16:15 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:15 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:15 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000100)={0x7, 0x200, 0xffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f00000001c0)={&(0x7f0000ffc000/0x1000)=nil, 0x1ff, 0x5, 0xc3, &(0x7f0000ffd000/0x2000)=nil, 0xfffffffffffffffb}) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f00000005c0)) r3 = fcntl$getown(r0, 0x9) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000500)={r3, r4, r5}, 0xc) pipe2(&(0x7f0000000680)={0xffffffffffffffff}, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff0001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r6, 0x40505330, &(0x7f0000000540)={{0x2, 0xfffffffffffffe00}, {0x4, 0xece}, 0x0, 0x6, 0x3d0}) lsetxattr$security_selinux(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:hald_exec_t:s0\x00', 0x21, 0x1) ptrace$getregs(0xc, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r7+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 00:16:15 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:15 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:15 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) r2 = dup3(r1, r0, 0x80000) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x2) 00:16:15 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:16 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) connect$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:16 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40908", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:16 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) truncate(&(0x7f0000000100)='./file0\x00', 0xef) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xfffffffffffffffa}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={r2, 0x400, 0x10}, &(0x7f00000000c0)=0x5) 00:16:16 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x11}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:16 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:16 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3, 0x200003) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000040)={0x7fff, 0x6, 0x7, 0x5}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x440000, 0x40) mkdirat(r2, &(0x7f0000000280)='./file0\x00', 0x100) sendmsg(r1, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="280000004810b78429ccfe8000000000000059ec0001000000000000000000000000000000000000"], 0x28}, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x82c00, 0x0) write$vnet(r3, &(0x7f0000000180)={0x1, {&(0x7f0000000100)=""/92, 0x5c, &(0x7f0000000080)=""/4, 0x2, 0x2}}, 0x68) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="390000001300090700000000000000000700ff3f07000000450001070000001419001a00e5ffe402b65e5d757aa7c70100070000e2572b7b80", 0x39}], 0x1) 00:16:16 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40929", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:16 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) modify_ldt$write2(0x11, &(0x7f0000000000)={0x1, 0x20000800, 0x0, 0x5, 0x1, 0x80, 0x8, 0x80, 0xffffffffe09fc931, 0x6}, 0x10) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:16 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 00:16:16 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x2}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:16 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x2900000000000000, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:16 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0x1, 0x28, &(0x7f0000000200)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={r2, 0x9, 0x8}, 0xc) accept(r0, &(0x7f0000000000)=@l2, &(0x7f0000000080)=0x80) r3 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f0000000280)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000340)={'icmp\x00'}, &(0x7f0000000380)=0x1e) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f00000001c0)={'team_slave_0\x00', {0x2, 0x4e22}}) getsockopt$inet6_buf(r0, 0x29, 0x44, &(0x7f00000000c0)=""/25, &(0x7f0000000100)=0x19) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x200000, 0x0) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f0000000300)) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000380)) fcntl$addseals(0xffffffffffffffff, 0x409, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x900}, 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) prctl$PR_SET_FPEXC(0xc, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000180)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, 0x0}, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x1, 0x3}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000280)={r7, 0x55ed, 0x6}, 0x8) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x5, 0x0, 0x9}}, 0x30) 00:16:16 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b4098d", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:16 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x47) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x19cc, 0x7f}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000080)={r2, @in={{0x2, 0x4e20, @remote}}}, 0x84) 00:16:16 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x29000000, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:16 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40955", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:16 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000040)=0x1c) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x7fffc000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:17 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x80) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{}, {}, {0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f00000000c0)={r3, 0x1}) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:17 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:17 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:17 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffff89, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:17 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000040)={0x7ff, {0x6, 0x5, 0x2, 0x8, 0x4, 0x8}}) 00:16:17 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3ff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000380)={0x1000000001200, 0x4004400}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x2000, 0x4) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000340), &(0x7f00000003c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000400)=0x8) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x5) ioctl$FS_IOC_FSGETXATTR(r3, 0x8004550f, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)}}, 0x20) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f00000000c0)) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f00000001c0)=0x3, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=""/4096, 0x1000, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0xfdfdffff, 0x1, 0x1}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x0, 0x1, 0x2}) r5 = memfd_create(&(0x7f0000000000)='dev ', 0x4) ioctl$VHOST_SET_VRING_ERR(r5, 0x4008af22, &(0x7f00000004c0)={0x2, r3}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10, r5, 0x0) write$UHID_INPUT2(r3, &(0x7f0000000240)={0xc, 0xd4, "58d2989c5d1053bcf2e4d0bf2c9fe43cf6b16830a8f4bf68a9a47f414f4b195c694127066a18b9f6fac497f0a5c1ab70439fa7cd637822a7d68b7546867426eaf51fa240098016d27df840bb51a32377cf7c67fc3e2dd014a007499d93cba068d652e13a3ec4bd1a1e2c00559bab66333f8dc99f52b1eaabed8ce6ad4541276dae306f2761eee60d0973fb3e2b5b965f50fee132b1c2a8416f471f55257b339e5a62cc0b8749886a7fbdcff8cd5bd14745157226a3bed5abc6b73bb1aac4d1b34d7e6526f7e65c0aeb429f3a57b1af0cd83ba27d"}, 0xda) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000080)={0x32, 0x8, 0x9, 0x8, 0x9, 0xd6, 0x0, 0x69, 0x1}) close(r5) 00:16:17 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:17 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000100)={r2, r3/1000+30000}, 0x10) r4 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={r5, 0x80, 0x30}, &(0x7f0000000280)=0xc) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f0000000040)=0x8001, 0x4) bind$alg(r4, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:17 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:17 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x4e21, 0x9, @loopback, 0x8}}}, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") prctl$PR_GET_TSC(0x19, &(0x7f00000000c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0xff03}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:17 executing program 1: r0 = gettid() r1 = open(&(0x7f00000001c0)='./file0\x00', 0x414000, 0x40) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000200)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x1}) wait4(r0, &(0x7f0000000000), 0x20000003, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008915, &(0x7f0000000040)="0a5c2d023c126285718070") r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:17 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40000, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000540)=0xc) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000640)='aead\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f00000007c0)=0xe8) lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getpgrp(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000008c0)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r13 = getgid() r14 = socket$inet6_dccp(0xa, 0x6, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000f40)='./file0\x00', &(0x7f0000000f80)='system.posix_acl_access\x00', &(0x7f0000000fc0)={{}, {0x1, 0x2}, [{0x2, 0x5, r8}, {0x2, 0x4, r5}, {0x2, 0x1, r12}, {0x2, 0x6, r5}, {0x2, 0x4, r12}, {0x2, 0x4, r5}, {0x2, 0x2, r12}, {0x2, 0x3, r9}, {0x2, 0x0, r4}, {0x2, 0x1, r8}], {0x4, 0x4}, [], {0x10, 0x2}, {0x20, 0x4}}, 0x74, 0x2) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000d40)=0x0) r16 = geteuid() getresgid(&(0x7f0000000d80), &(0x7f0000000dc0), &(0x7f0000000e00)=0x0) sendmmsg$unix(r2, &(0x7f0000000ec0)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000001c0)="78a3d5b97d63c5f2b05e2ee8df423203c91b4e08e23e0291ce769e78883b70e988dc944ea693684e39783a0db09b3cc409bcb6198b8d61482a4262106866919a37f1dd8bef6d8d56c79b3723d9751811701200ee720d777bd87a512a86d6387dc7c1644f1f0acd28749f75964c6cdedec32bdc53435f34083deac78e85ae50d35f8a906627baa750e20017f6be85e745cd71bf85168bc606ed69e266b0fb4438354e4907d01f28910cef522d2b16e50df095f6ead0d87690cd6dc064ea966d015f2ede174c9fe0d13e7076015fa6086c43ca3bd361c4b621e11b11d72f8087cd797d", 0xe2}, {&(0x7f00000000c0)="3853754caf44b21b63b4a39a95361e", 0xf}, {&(0x7f00000002c0)="244f7815596b08dd95683f5cee6b8bcb79b44f7fea0edadd970e64101efed6df4ec400948a14f918052bf4d5fc5c5e61ae714d2a9dd799b03f6cd445bf5cd4dcb9c8ef38099d7fae1523c3653f810bc41c3982432f4b0fd0102e3144dde6", 0x5e}, {&(0x7f0000000340)="f7fc79875b107b0338cc6b482e14720ce3eff0217ccaea3642489864c995f8f0b6ad7361babb95f5c620a55f7e6870443505eb1f820e8bb8b98d2d6f502a456d37094037bc7939672942588120b3bbafdb0ca5c96a933a45ee508d660d586552c93bd939de42f4efe33e0f78b43d11abeac2f98eca5d2f0e9ba0aa26a5043a66b467535806d6994b8f25bb1f982e18abf61732f110682f86c2cd800477a1cb012965ffbb4550da354a37fc9b0bdc4115c88b057193cfc8270c35d634214f6fb3f3270e8d2428f23e2c", 0xc9}, {&(0x7f0000000440)="afbb6360a07d0342db9bc569f7b334e4dff9324d5f411337bab4d32f8bd0fab9484752e4e1fb07cfe602762b09cd4f524a16b8ab62eb6fb3ec1df248b403ebc240acbfcc2726e459c98d13451f86d44e8731a641838268795cecb37212d7973ef732e43169f0ba24fcf67f", 0x6b}], 0x5, &(0x7f0000000a00)=[@cred={0x20, 0x1, 0x2, r3, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r10}, @rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x38, 0x1, 0x1, [r0, r1, r1, r14, r1, r1, r1, r1, r0, r1]}], 0xb0, 0x4000000}, {&(0x7f0000000ac0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000d00)=[{&(0x7f0000000b40)="5533c362693fe7783f431c336f7efca4f32f9b6e576ec5c2eeda74a66ba25cf75473d7c497de6a66bbbadd15906cfbe1d67e8dcab501acc422e99820fb84ccbcb0f852e2933e3af58231ace8df188fae1f3f130d2c1f475897f412d3ecad21a1fa58a4ab0ca36217bcbb3cb1fcea1dcac761635524d6f4ee74ffe9f8a8780983f6872a29d8c377e5725fdf00a412831a4eb3f68ad9534b9eb76a426acb368766a08be13ab2e8d9c01f10bb492d7a5482d0d3", 0xb2}, {&(0x7f0000000c00)="ea1bc59b58fd26ba8c26a803198b175545a814cfca84650e1112baa2e87628998fb56273e2a988f2fb12cab4716ec71a420adbb9d60a852d56d17c17ba4d360e6bc80011f2260f68d61576c22f44cd77245bc48792054810d35cafa3669cf3e92c0c687cb7e4e73598e4fc5f398075a4a1a5c15efab6b5bc342d6268e7429feba414419bdd0a4dc88394096ffaa67f09e127222fd1a5fb809b01d0ff8c94174b8af26ed9622bde353e59a3e5d9f4e63db8f04212df3b65b7cda82970e05a1ad71670b16a06d2f45d5ed68d7db47e569ed8d9e0", 0xd3}], 0x2, &(0x7f0000000e40)=ANY=[@ANYBLOB="38000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="20000011000000000100000000000000", @ANYRES32=r15, @ANYRES32=r16, @ANYRES32=r17, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x70, 0x4000000}], 0x2, 0x4048000) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) fstat(r1, &(0x7f0000001040)) 00:16:17 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x3c00000000000000, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:17 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b409ff", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:17 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:17 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003ec0)=[{0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000001000000170100004cac6caa"], 0x10}], 0x1, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18}], 0x18}], 0x4924944, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) 00:16:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@local, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) accept4$packet(0xffffffffffffff9c, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000300)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000002100)={'veth1_to_bridge\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002140)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000002240)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000008b00)={{{@in6=@dev, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000008c00)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000008c40)={@ipv4={[], [], @local}, 0x0}, &(0x7f0000008c80)=0x14) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008ec0)={&(0x7f0000008cc0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000008e40)=[{&(0x7f0000008d40)=""/136, 0x88}, {&(0x7f0000008e00)=""/19, 0x13}], 0x2, &(0x7f0000008e80)=""/16, 0x10, 0x9}, 0x100) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000009440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000009400)={&(0x7f0000008f00)={0x4c4, r2, 0x418, 0x70bd2b, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x258, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffffff80000000}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x10000}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x38000000000000, 0x2, 0x9}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xee18}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x74, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffbd5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r8}, {0x1cc, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x704}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xae}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}]}, 0x4c4}, 0x1, 0x0, 0x0, 0x800}, 0x1) r12 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r12, &(0x7f0000002740)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r12, &(0x7f0000007e00), 0x30, 0x0) setsockopt$inet6_udp_int(r12, 0x11, 0x65, &(0x7f0000000140)=0x3fd, 0x4) 00:16:18 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="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", 0x1000) 00:16:18 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:18 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:18 executing program 4: r0 = socket$inet6(0xa, 0x807, 0x20000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0xc022002000000000}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:18 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:18 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b4092c", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:18 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) preadv(r0, &(0x7f0000001480)=[{&(0x7f0000000280)=""/165, 0xa5}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/217, 0xd9}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x4, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x800, 0x0) ioctl$BLKRRPART(r2, 0x125f, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f00000014c0), 0x0, r4, 0x10, 0x1, @in6={0xa, 0x4e21, 0x101, @dev={0xfe, 0x80, [], 0xb}, 0x377}}}, 0xa0) 00:16:18 executing program 4: r0 = socket$inet6(0xa, 0x80100, 0x1) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0xffbc) 00:16:18 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:18 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40904", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:19 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000001, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) llistxattr(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r2, 0x7ff, 0x0, 0x0, 0x0, @ib={0x1b, 0x4, 0x80, {"c5f12b103d34aaad25be5eb9582bd99e"}, 0x9, 0x4, 0x20}, @in={0x2, 0x4e21}}}, 0x118) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x101) 00:16:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:19 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x24f191e1, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:19 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x200, 0x0) write$tun(r2, &(0x7f0000000040)={@val={0x0, 0xfbff}, @void, @llc={@snap={0xab, 0xaa, '!', '}?)', 0x800, "46d8e1497062e652d11aa94d9d7da6b9accbaeb8bbb6e022796fda0f414c8827d7546aef0dfe7aefb1ffb0e25fad797f30ad092192e3819d14419cd7b8a1121ca2f863c5eb4b981a0b7d42bfaf1fe145dfc5f6b61465a73e23aec94bf303887898e07f9c400423598373ad3304aba636962785f6ad6a2eac8529905e169c75f01daba07fac962ce68ffd037053c69425eccde9732d383bd435904b95abdad94c0a516e516a6296c360b34d5f506fbd1a59ebde46468950eb55584261aa443b07cd5e5be6f8352199a9f45aaf5ec73156ec81c2b0c67ec096a0e8aec524aaae610415"}}}, 0xee) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:19 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:19 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40905", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:19 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx2\x00'}, 0x58) 00:16:19 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) getsockopt$inet_dccp_buf(r1, 0x21, 0x0, &(0x7f00000001c0)=""/219, &(0x7f00000000c0)=0xdb) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) 00:16:19 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x3000000000000000, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:19 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:19 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:19 executing program 4: r0 = socket$inet6(0xa, 0x803, 0xc00003) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000040)={0x7, 0x3, 0x0, [{0xd6, 0x8, 0x40, 0x100000001, 0x7, 0x7f, 0x5}, {0x5, 0x3, 0x101, 0x2, 0x3f, 0x100000001, 0x80}, {0xffffffff7fffffff, 0x2, 0x30710000000, 0x81, 0x9, 0x60d6, 0x4}]}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket$alg(0x26, 0x5, 0x0) getsockopt(r1, 0x14, 0x1, &(0x7f00000001c0)=""/145, &(0x7f0000000280)=0x91) iopl(0x6a80) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:19 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@mcast1}, &(0x7f0000000280)=0x14) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r3, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000002c0)=@ethtool_drvinfo={0x3, "244a27c2c35f508d7fe2774272fa7fa378514b99107b2806a24f9295b0414b44", "7447646315173af6a490435d70009e7aed44b2dce548a6ea7053d6ca8d96fb9b", "c69cb8cdb07505b1218afcf9ba381242ce54124aae99e5386028f657ee70fd7b", "6be8e59f45ea5e11926097c22b0ae3a10911c05537f3aa10822f2dae41b2d6b6", "b0f20b5de5fbe39cac1c5bb79deef737df59c5a9aa70459f995cd8d5ed4a1091", "5ceadde8515cf1e2110607c2", 0x8, 0xfffffffffffffff9, 0xff, 0x7, 0x100000001}}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x400000000}, 0x0, &(0x7f0000000140)={0x1b7, 0x100000000000, 0x0, 0x0, 0x0, 0x8, 0x200000000}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040)=0x5, 0x4) 00:16:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:19 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x5) ioctl(r0, 0x8, &(0x7f0000000240)="0a5c2d023c126285718470c9320405b3e4fddedcc55f1561cc9e371c6418f70b0054010063ad12bcb338c48ea8cb2b2ef4d866eb52bf2e6ccda20000000000000000000000000000000000000000") bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x2000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f00000001c0), 0x1, {0xa, 0x4e21, 0x9, @mcast1, 0x5e3}, r2}}, 0x38) pipe(&(0x7f0000000080)={0xffffffffffffffff}) write$input_event(r3, &(0x7f00000000c0)={{0x77359400}, 0x17, 0x1f}, 0x18) r4 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xfffffffffffffff8, 0x200a00) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000040)={0x6, r0, 0x1}) 00:16:19 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:19 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000240)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f041, 0x0, [], @p_u8=&(0x7f0000000080)}}) close(r1) r2 = socket$inet6(0xa, 0x803, 0x1d33) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r3 = socket$alg(0x26, 0x5, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x0, 0x422c0) write$P9_RMKDIR(r4, &(0x7f00000001c0)={0x14, 0x49, 0x2, {0x4, 0x1, 0x3}}, 0x14) bind$alg(r3, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000036aac2df3916eb21b72591df49181c3e478803f7802755b55aaf3f4455864d"], &(0x7f0000000040)=0x16) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x1, 0x8008, 0x8, 0x0, r5}, &(0x7f00000000c0)=0x10) [ 634.313786] vivid-000: disconnect [ 634.335036] vivid-000: reconnect 00:16:19 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x500000000000000, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 634.359134] vivid-000: disconnect [ 634.374968] vivid-000: reconnect 00:16:19 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x20002) setsockopt$inet6_int(r0, 0x29, 0xdb, &(0x7f0000000080)=0xc53, 0x4) finit_module(r0, &(0x7f0000000000)='authencesn(sha3-224-generic,cbc-camellia-asm)\x00', 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x101000) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:19 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40980", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:19 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="37663accac1bb70e08b646c3703f15c6c2700732a4a43383a194c66d4e5271315565d34c4522fe83430802a2a100bcb58b609b90765d78d4ca9931c45adcbcd77175196c9493c5485e6477397f") fsetxattr$security_smack_entry(r0, &(0x7f0000000100)='security.SMACK64\x00', &(0x7f00000001c0)='/dev/null\x00', 0xa, 0x2) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200000, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f00000000c0)={0x5, 0x6, 0x3}) 00:16:19 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x88ffffff, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:19 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x180, 0x80002) sendto$inet(r1, &(0x7f0000000040)="100355f4f5a5de30ddcb36e3178d82eb964726f1bf1608c6db9fbfc7b57ede796cb93dc7bdc13ada795e42c5fe0b89f7a71c49d97c75b4f365aabab78b8255b33f91f1538d619833ae022b8c40fe29deac", 0x51, 0x4, &(0x7f00000000c0)={0x2, 0x4e24, @multicast1}, 0x10) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000100)='*GPLlo\x00') r2 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000000)=0x6) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) write$FUSE_WRITE(r2, &(0x7f0000000240)={0x18, 0x0, 0x7, {0x2}}, 0x18) 00:16:20 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') mq_timedreceive(r1, &(0x7f0000000240)=""/207, 0xcf, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000001700)={&(0x7f0000000340)=@alg, 0x80, &(0x7f0000000680)=[{&(0x7f00000003c0)}, {&(0x7f0000000400)=""/38, 0x26}, {&(0x7f0000000440)=""/197, 0xc5}, {&(0x7f0000000540)=""/189, 0xbd}, {&(0x7f0000000600)=""/107, 0x6b}], 0x5, &(0x7f0000000700)=""/4096, 0x1000, 0x10000}, 0x2) mq_timedsend(r1, &(0x7f0000000100)="f7c86b52c493b1fb7436ef6f601d5fc5658d883206febff86264168a51e9d185fc1fb70818c5abfdb162ef0e2c02ab050e74ceea25a6ed21bd793a1fb2103853043f8538999e53e4a5d8fbf39c77a3eec62783d833e5edce0c6d507b1632ae53cc7026d86f75194c0c1c65b417b79e626ae4082be81aa99cb9e0a72e", 0x7c, 0x1, &(0x7f0000000200)={r2, r3+30000000}) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) pipe2(&(0x7f00000000c0), 0x84000) 00:16:20 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:20 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:20 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x10003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x300000000, 0x10080) io_cancel(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x401, r1, &(0x7f0000000040)="a4cba28d2b81bfd93840b61a562bdd120513", 0x12, 0x80000000, 0x0, 0x3, r3}, &(0x7f0000000100)) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) 00:16:20 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RXATTRWALK(r0, &(0x7f00000000c0)={0xf, 0x1f, 0x2, 0x65629744}, 0xf) r2 = socket$inet6(0xa, 0x80006, 0x20003) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4000, 0x0) write$P9_RAUTH(r3, &(0x7f0000000040)={0x14, 0x67, 0x1, {0x1, 0x1, 0x5}}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0x8400}) ioctl$VIDIOC_S_TUNER(r3, 0x4054561e, &(0x7f00000001c0)={0x5, "5057d77b8f8fe3287203d12507a00c587b07b7a622fa53831e75067485e2e738", 0x4, 0x10, 0x41, 0x8, 0x10, 0x2, 0x2e6, 0x800}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000240), &(0x7f0000000280)=0x4) 00:16:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:20 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x81) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000000c0)={r3, 0x4}, &(0x7f0000000100)=0x8) r4 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x49, &(0x7f0000000440)={'filter\x00', 0x3, [{}, {}, {}]}, 0x58) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:20 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x30000000, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:20 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:20 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xfeffffff, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:20 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:20 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x2c8200, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0xc) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:20 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x1200000, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x8) setsockopt$sock_void(r1, 0x1, 0x24, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0xfffffffffffffff9, 0x3, 0x129e68b8, 0x6, 0x8}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000340)={r3, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}}, &(0x7f00000002c0)=0x1) 00:16:20 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xffff, 0xc0400) faccessat(r1, &(0x7f0000000100)='./file0\x00', 0x0, 0x100) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80102, 0x0) accept4$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10, 0x800) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:20 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:20 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=""/123, &(0x7f0000000080)=0x7b) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:20 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:20 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x2900, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:20 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = creat(&(0x7f0000000380)='./file0\x00', 0x0) r2 = accept$alg(r1, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x480000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000080)={0x2, 0x3000}) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x8040ae9f, &(0x7f0000000040)) bind$alg(r3, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) ioctl$SIOCGIFMTU(r4, 0x8921, &(0x7f0000000340)) sendmsg$alg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="0d71f224772c996e05bc0b40eedeca2973809dce7eea4712e7f4d90aeb9fee38e3579c22bb8ad58203a199522a221981ab823a59d6a53bb4ae686b0dc0543c3ba2a037d39e07f237354417f6e706a36650cd771f12c455f0ebd45a1fbe3ac295e7c2e33114a7dc7c122766a8865b5d6f3b5013832870d6af544601c3fdd5f8b42a82f38b3602bc7465e05947a865bdbaacbba27bc20d4dab1111348315df095b97aa3040146c5caeb8", 0xa9}, {&(0x7f0000000280)="6d22ecd57ce665c87249dc255cc6c6e167cd03a1a42d8db8103f8fe1d54ad12be1a79399a39d547f7abf6b1bb713953363c5c9e77aa8ded676f35cd1a3d2f9202e4ba41973430e75100807ad746c62845b202e0ac9be303bb3ff4858c4e897ab5dbf53f29535b6ecdc3cf41647d71c2963f6a798e247d2ad28d825ae9bbf80b5f1945b5ac8d9e692165f81cfa989f5e5fcb8dbcbae85f32e88824262ab94ab", 0x9f}, {&(0x7f00000003c0)="d62bd814d8d27bb97f4dab4284f395833925d9409eab10d63a3fa7d7a8d1879dac9d46f5d90078bd7de178360b0c85c43d670d8ba9e9ac96176c69f39d2605e0f2c2d76c7422509353bd40a9b2cb29b803bc1febcf05b38303926484d8bdcc92a8ec568fbc02e5db508b0d81c2ba693aab2a18dfbec0af13ae9b02a9ca2bc7811a5b452e0a22d74cbb7992fc6d91525c28062801197e192f2de81857ef5843a160ea7a3a49e6e81210963d7f6e7ab734cd", 0xb1}], 0x3, 0x0, 0x0, 0x5}, 0x80) 00:16:20 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:20 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000940)="2f70726f632f7379732f6e65742f697076342f76732f6c626c635f65787069726174696f6e009b2834938d4bda35378f9b9d1de182cd81dcba7bdd0d208f40506aa720180466aa2c928f1d5e2899382f73e2025d3c5cb2", 0x2, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000200)={0x1, &(0x7f0000000440)=[{}]}) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x8001, 0x800000}, &(0x7f0000000400)=0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x80807, 0xfffffffffffffffd, &(0x7f0000000100)) r5 = socket$kcm(0x2, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xab93031f99fda67f, &(0x7f0000000080)=""/251}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)="bdc3f5c47317ab4ca2fb53056600a58c67b1ffc57c5428c2fd378b4b911dc474760a340235932635476a0c92e7ce56b7e9b27f312e0a656966d91c9f5a537a66377bbc", 0x43}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x890b, &(0x7f0000000000)) write$P9_RSTAT(r1, &(0x7f0000000440)={0xd3, 0x7d, 0x1, {0x0, 0xcc, 0x0, 0x0, {0x0, 0x3}, 0x0, 0x100, 0x0, 0x4, 0x0, "", 0xfffffffffffffd6f, '}*', 0x97, "cdb071ce90857321576b3b2e7a64e17ce8fe3a04c7b700f408dc6737fbd8d67e66bfdd4d1fe5089fab22cbf019e1abcdb284a8c48083290d7535dfad5f60fe1a1c4be1cdc11c8240af14105cc9748bbfc3fcaeb49028a0730bea9d99f8cc3c47c84fbc15064dfb7ffaf5285c14281a4ccfcd9ccb2dc174b10e4ca8810f655760c56195afeeea5251d5135347f438d5fbce9fad34bdb517", 0xfffffffffffffcc9}}, 0xd3) r6 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r7 = dup2(r6, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r7, 0x0, 0x2, &(0x7f0000000100)='}*', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f00000000c0)=0x1ff) kcmp(r8, r9, 0x5, r6, r7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) write$FUSE_DIRENTPLUS(r7, &(0x7f0000000040)=ANY=[@ANYBLOB="48406e3cfc000000000031ebe48227109b4143afd343859f3851cda2a9d4cb090a60f4620b926b7c8fd384f7cd83902e460c8eda0769d6710375421f0bc3be9149f516ce5121c6"], 0x47) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x1, 0x4, 0x3, @tick=0x21, {0x3}, {}, @time=@tick=0x7}], 0x30) socket$alg(0x26, 0x5, 0x0) 00:16:20 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x2f000000, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:20 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b4092f", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x20000, 0x0) r2 = getuid() fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x100}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1800}}, {@max_read={'max_read', 0x3d, 0x20}}, {@allow_other='allow_other'}], [{@smackfsroot={'smackfsroot'}}, {@pcr={'pcr', 0x3d, 0x5}}, {@dont_measure='dont_measure'}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/kvm\x00'}}]}}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dsp\x00', 0x4002, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="0106bf320000000000000000000000009b41d686336dcd55a0a72e4e252936fc4c0c19fbffb531f455b612a9e39fadf560914f31314898dd552838e169976e39a41e051ab801d31544b3881f89f4122b4dc2a348128256c1690567deafb435d7117aa6302eade1710bef0c841d6bd035a97cc9d9be70cadc5a739580b6cf971950fbc7cb763b2aabcfcee0b80c4c5a7fc7f6fd6e8b24951901f7", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00017f626f6e64000000000c0002000800110000000000"], 0x3c}}, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x277, 0xdf00000000007900, 0x800000000000000, 0x3]}) 00:16:21 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x3a, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:21 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x48000, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000280)={0x9, [0x7f, 0x1, 0x0, 0x8, 0xffff, 0x101, 0x9, 0x401, 0x0]}, &(0x7f00000002c0)=0x16) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1800}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x50, r3, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7fffffff}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xfe}]}, 0x50}, 0x1, 0x0, 0x0, 0x4008010}, 0x20008000) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000040)={0x5, 0xffff, 0x7, 0x958, 0x3, 0xaf4e}) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:21 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000080)={0x32, 0x8, &(0x7f00000001c0)="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", {0x5, 0x0, 0x50424752, 0xa, 0x2, 0x1, 0x0, 0xdb}}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000040)={0x0, 0x48f}) 00:16:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:21 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40907", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:21 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) sync_file_range(r0, 0x3, 0x7, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0x6a, "f9d396d11be899cf8506f17b98e6da38757b242e991d62a07cae3519406f18eaddad884fab91969ab19b795fd73b6548a859908b889df6e1f648d1e61d780b5e831c2f450252292eb8fa3d322d7c99623538d619ad04817df45bd4f3272116c2397ca032c9b55ee40d45"}, &(0x7f00000000c0)=0x72) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={r2, 0x2}, 0x8) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x14003, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x16) exit_group(0x7) 00:16:21 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x600000000000000, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:21 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d026f98e10ed7c1eb3c12608571808e") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:21 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:21 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x80000, 0x0) ppoll(&(0x7f0000002740)=[{r2, 0x100}], 0x1, &(0x7f0000002780)={0x77359400}, &(0x7f00000027c0)={0xa7f}, 0x8) sendmsg$inet_sctp(r2, &(0x7f0000002700)={&(0x7f0000000040)=@in6={0xa, 0x4e22, 0x7bab, @mcast2, 0x7}, 0x1c, &(0x7f00000025c0)=[{&(0x7f0000000080)="de402e55c7a578398c718ad7ae631307e415634dcf96e7772242294872c40a7585bd9fbcce7023fd086a9f28a043824d81bf", 0x32}, {&(0x7f00000000c0)="22f5045d6173b443906930d9bf0b5a7dc429455e049138a1338cf89ab15462c99cf056bf6964819e04c641075b2a04e1ce2a7c97d164754534779b078a0f07b5e7e43b5699ba2de3248a9d54b4400ff52f279107070f6881fd488623fce5ca61f0f0eec82c00", 0x66}, {&(0x7f00000001c0)="96c5e10f6e481a64113c6a394dbd283b2c7f99000630799cb5ef3a91685a23861af3c6460b0da2270236557893752267235528781b4d58bd2a542b8e9fc195219d7fe0ff0a5c4203559a16093c76c4ba7509d3b3716ecf190505830baa3ef734aa4c6065f24ec70a55574ecac39bbc049a311ede68cdd49d34735af19ec55fc137b0", 0x82}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="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", 0xfa}, {&(0x7f0000001380)="7c8408d656ca61dfbe47399ea51b8fe2a9c89007b2e7fd58644db33feea58343a8ced4251d5d2fb4a4d3a33a3e3531850367ac7d603ab0b53f7588d9814b6d2a8b2ea18f95c121c9c61745a59bf971fa6c05a9a05442b477755ac1618239f027d5110db9bfbe35c26af761b7c4e7c7f98f9fea636bfd6f0cf3a472ab89e39c315e50957d8652118b9be62d647158a383605fc48b9191b6c1b8bf002fab6c069587585e1efa84704037f58ce2deaf71fdf7568aa983", 0xb5}, {&(0x7f0000001440)="ecbcf0b0acda6b32f90e7c2b8d4fbd231804db1b9e0f2197d5ec5d03e671e2309b856d1680d2a160a089e3eb0b865d1cba4e06558aa7d0aefb802f8ab2d5e8961949a18876765dda69", 0x49}, {&(0x7f00000014c0)="3a02310089ad2ed491f6618245409d6e228b2337cae75591a790bad97c7aace0caf5d077688344ee6cc634d45e1b0be4969fac75e4797a85571e59190eba45d6f4b18b3672861aafa0ab2c19a6426bb9512e529da33f2c2a0f52f23ab967b6e6ac11837d3274666d6ef69b0d6409769d128f5bd171f174cd1280ddf40257619057168b72b2b10d61005391d053f8d07264efa8239992129ef5e3582eb27d3363a125df317d71877d3e03050437e0213516599ee0", 0xb4}, {&(0x7f0000001580)="271df6c9d73bfa36e1f7aadfe5e27ee024803bc16272069ac1922871fa37534c956c5bd3e0f80b0869a56a8470e69218ad9c7798a053", 0x36}, {&(0x7f00000015c0)="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", 0x1000}], 0xa, &(0x7f0000002680)=ANY=[@ANYBLOB="18000000000000008400000005000000300000003f00000020000000000000008400000008000000fe8000000000000000000000000000bb18000000000000008400000005000000200000000004000018000000000000008400000050c600000000000000020000180000000000000084000000050000003000000006000000"], 0x80, 0x4}, 0x4000800) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:21 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x80) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000100)=""/209) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{}, {0x77359400}}) sendmmsg(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000000)={0x980915, 0x2}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 00:16:21 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xf) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:21 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:21 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x89ffffff, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:21 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x4}, 0x8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) r1 = socket$alg(0x26, 0x5, 0x0) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/3, 0x3) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) fsetxattr$security_evm(r1, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@ng={0x4, 0xa, "85727ccf812d7080d355c472e7166b2a2b7cf9c1"}, 0x16, 0x3) 00:16:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:21 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:21 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) flock(r0, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000040)={0x0, 0xff, {0x5, 0x0, 0x300f, 0xf, 0xc, 0x8, 0x0, 0x4}}) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:21 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:21 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x80) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000100)=""/209) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{}, {0x77359400}}) sendmmsg(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000000)={0x980915, 0x2}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 00:16:21 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x2b000000, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:21 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:21 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7, 0x101400) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:21 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={r1, @in6={{0xa, 0x4e21, 0x4, @local, 0x7fffffff}}}, &(0x7f00000001c0)=0x84) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:21 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x3a000000, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:21 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x2, 0x0, &(0x7f0000000040)=""/58, &(0x7f0000000180)=""/229, &(0x7f0000000280)=""/176, 0x5000}) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) 00:16:21 executing program 3: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@dev, @in=@dev}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000280)=0xe8) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xff4c) close(r0) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000100)=@v2={0x7, 0x2, 0x11, 0xfffffffffffff27e, 0x91, "2acbff3511960abeb04037c03c736e29b2074cfbdd778ddc76a591376978f02847c9351547513ffdaca334bdca4fc1be5cd510b029456e51efde9ea355ec47dbffd3f3849b70dfaa7d0527d4c1ba3e591f9120bf2fa7417fbe9fe39382cb61da9c78c3b89fa64f37e8f548408fc675cb8cfc7cd151372fb84e72a511f1abadc65be0ce744b8ec2db4d50d49e89a6fd8cb8"}, 0x9b, 0x1) 00:16:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:21 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:21 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) recvfrom$unix(r2, &(0x7f0000000040)=""/198, 0xc6, 0x40000002, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:22 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000540)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000580)={@remote, 0x13, r1}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:22 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:22 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$rds(0x15, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) 00:16:22 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b409fe", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(r0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x100, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000140)={0x1f, 0x81, 0xad8, 0x9b}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000040)={0x0, 0x20002000000000, [], @bt={0x7f, 0x1f, 0x2, 0x8, 0x200, 0x8e, 0xd, 0x1}}) 00:16:22 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x2b00, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:22 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:22 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:22 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 637.099683] QAT: Invalid ioctl [ 637.144368] QAT: Invalid ioctl 00:16:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:22 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl(r0, 0xff, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/userio\x00', 0x101001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) 00:16:22 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x3a00, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:22 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000000)=0x5, 0x4) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:22 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:22 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f00000000c0)={0x3, 0x1, [0xfffffffffffffffa, 0x40000000, 0x2, 0x3f, 0xc0, 0x1, 0x10001, 0x6]}) 00:16:22 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:22 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:22 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40, 0x400) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000040)={0x0, @reserved}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:22 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) ptrace$peekuser(0x3, r0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:22 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:22 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x10040) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r0, r0}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:24 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b4093c", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) write$apparmor_current(r0, &(0x7f0000000080)=@hat={'permhat ', 0x1, 0x5e, ['/dev/ion\x00', '\x00', 'em1\x00', '\x00', '/dev/ion\x00', '/dev/ion\x00', '/dev/ion\x00']}, 0x45) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x200000, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) close(r2) 00:16:24 executing program 1: r0 = socket$inet6(0xa, 0x207, 0x4000000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x100, 0x200) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000240)={0x0, 0x10001, 0x30, 0x9, 0x3}, &(0x7f0000000280)=0x18) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000002c0)={r2, 0x0, 0x6, [0x1, 0x4, 0xf54e, 0xffffffffffff8001, 0x4, 0x3]}, 0x14) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000300)) socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000040)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={r4, @in6={{0xa, 0x4e23, 0x8, @empty, 0x1}}, 0x6, 0x5}, &(0x7f00000001c0)=0x90) 00:16:24 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:24 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20001, 0x0) r0 = socket$inet6(0xa, 0x2000803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:24 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x89ffffff00000000, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:24 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) 00:16:24 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) r2 = accept(r1, &(0x7f0000000000)=@rc, &(0x7f0000000080)=0x80) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800202}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r3, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2c}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) 00:16:24 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:24 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r0) r3 = shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/11) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000000c0)={0x7}, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000000000)=""/40, &(0x7f00000001c0)=0xf2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x100, 0x5, 0x8, 0x13, 0x3f}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000200)={0xe185, 0x5, 0x3, 0x1, 0xfffffffffffff09e, 0x6e, 0xfffffffffffffff7, 0x4, r5}, 0x20) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000280)=0x1f) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000040)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000240)={r6, 0x594}, 0x8) 00:16:24 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x2b00000000000000, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:24 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:24 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x3f) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x601, 0x0) r3 = gettid() syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) mq_notify(r2, &(0x7f0000000040)={0x0, 0x24, 0x4, @tid=r3}) 00:16:24 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x181000, 0x0) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000040)=0x61a6) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:24 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:24 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e20, 0x81, @remote, 0xba}, {0xa, 0x4e23, 0x3, @empty, 0x1}, 0xff, [0xfffffffffffffffd, 0x1d15, 0x0, 0x5, 0x2, 0x887, 0x3, 0x101]}, 0x5c) 00:16:24 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000440)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x4000, 0x1}) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000280)={0x34, 0x0, &(0x7f0000000240)}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0xb, @raw_data="43553038f71a4ed918f41ede418b5557791edaadde98041634585bd991106cd07f3cde16240d73a3cf14696cae67eacf3541953a644f897cb359520ba54937e5557262accf95afdb6fc649f433e909b59c38199944cd66a8f7d53a959a132b71b510652a18b05ffeda866b8f76a9ce1e9eb080913cef2028df99bcf610b7b62503d6aa2512b5790929e22db027b74c82c20b1ec5e6911167f442cd8c64f2e247b857f494502c94acef8dde341fbedc68d9b5e3d22eee1f0616f9396f1891a13dcd2d99e334a7c277"}) ioctl$NBD_SET_SOCK(r0, 0xab00, r0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040)={0x7fff, 0x9}, 0x2) r1 = getpgrp(0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000480)='/dev/userio\x00', 0x309000, 0x0) prlimit64(r1, 0xa, &(0x7f0000000080)={0x6, 0x7ff}, &(0x7f00000000c0)) 00:16:24 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:24 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:24 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200000) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000100)={r0, 0x8, 0x2, r0}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x3, {{0x2, 0x4e23, @broadcast}}}, 0x88) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket$alg(0x26, 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000001c0)={0x0, 0xf8fc, {0x100000001, 0xa11, 0x1, 0xffffffffffffccba}}) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:24 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x2, 0x220400) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x1ff, 0x0, &(0x7f0000000080)=0x1e37}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000040)={r2, 0x80000, r1}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:24 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:24 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9b9, 0x800) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x3, r1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x3c}, {0x6}]}, 0x10) 00:16:24 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:24 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0x2) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:24 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:24 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x3) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) ioctl(r0, 0x1000008911, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x10000, 0x14000) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000001c0), &(0x7f0000000200)=0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000240)={0x0, 0x0, 0x6}) 00:16:24 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:24 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000040)) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000100)=0x9) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000140)={0x10001, "0c80c374eaca3997bf7bae5128fca28a1493f411f0eb1f582a9f5e2d36676684", 0x3, 0x7, 0x0, 0x100, 0x4000102, 0x8}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x16e1, 0x1, 0x7, 0xdf52, 0x80}, &(0x7f0000000240)=0x14) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e22, 0x2, @local, 0x5}}, 0x4, 0x0, 0x2, 0x50c, 0x2}, 0x98) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000340)={0x0, 0x1}) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000380)) ioctl$KDDELIO(r1, 0x4b35, 0x6) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000003c0)={0x3, 0x3f, 0x7}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000000540)=0xe8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000580)={r3, 0x1, 0x6, @random="ed5e88deb2e5"}, 0x10) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f00000005c0)={'bond0\x00', {0x2, 0x4e22, @local}}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000600)={{0xffffffffffffffff, 0x1, 0x3, 0x3, 0x9}, 0x0, 0x5}) r4 = syz_open_dev$usbmon(&(0x7f0000000680)='/dev/usbmon#\x00', 0xb3, 0x100) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000700)={0xbf0000, 0x0, 0x7e9, [], &(0x7f00000006c0)={0x9f09ff, 0x200, [], @value64=0x6}}) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000740)={0x67d4c277, 0x0, 0xa000}, 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000780)=0x800) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) getpeername$netlink(r1, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000880)={r2, 0x3}, &(0x7f00000008c0)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000900)={r2, 0x7, 0x5, 0x401, 0x9, 0x8}, 0x14) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000940)=0xfff, 0x4) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r4, 0x800455d1, &(0x7f0000000980)) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f00000009c0), &(0x7f0000000a00)=0x4) ioctl$TIOCLINUX5(r5, 0x541c, &(0x7f0000000a40)={0x5, 0x1, 0x9, 0xc7}) sendfile(r1, r5, 0x0, 0x8) 00:16:24 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x88ffffff00000000, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:24 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000001000008911, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0xfffffffffffffc7b) 00:16:24 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x3c000000, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:24 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:16:25 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:25 executing program 3: 00:16:25 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x800100000991a, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000040)=0xfffffffffffffeff) 00:16:25 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x2c000000, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:25 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:25 executing program 3: 00:16:25 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:25 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x2, &(0x7f0000000040)="803871a50e05e252573d3ba20deef695f08659c4bd045558647272fc00a158396866cce5f8ff1c638da565ec9c1bbf41592e20cfa73535ff7b4c") r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0x2000) write$FUSE_DIRENT(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="c80000000000000004000000000000000400000000000000060400000000000000000000564700000000000000000000050000000000000000000000010100000600000000000000fbffffffffffffff0f0000001d0200002d6367726f75702b73797374656d4800030000000000000005000000000000002e0000000400000061757468656e6365736e28736861332d3232342d67656e657269632c6362632d63616d656c6c69612d61736d2900000000000000000000000000000000000500000067ac1cdd34a0344576112ade5b72c1056ff24a1b9fb8eefa243aed66ca7acfa64278730348337c10db7fa046b48267dfc5433940843ee6b3632efb40e44ee5214f4b23c208ee56fb7c0689a848f440be1c6f103b9b4ac2dbc0bf5e098fa8b8ab665f5fd02e72fad7d8006d21b02b725a0fad9051c34099fc94cedb92a324eac70680b565a5b53449641f4d725bde7705d0e21fab78cf22ca28243c5f0a6d33393bed87862c"], 0xc8) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:25 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:25 executing program 3: 00:16:25 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="e53914e6256fdd24b0b35d01272105605cb03bffb2ce91184aa7e860cb8af063ef662478c101554080cafda79fe05c2ac305dbc2756bfabcd5c8b6c0a4c98bbcbf11fc1228102261f4b5d24b62e1cc68c17fcaa58ca8efc9ecabf8689eb80eb169aefd6a8e43e5967b0493f74e8421ccd1972cc4df7addadb551f6feda46b22faf4d53f74e338ac99888cde52e8302a0e215040070fb8f32d18b7a57bb9df455e117a73bd2964172d584073482810cc49c18691490e2a9007b3c0a83c47083297eaf850bd60dc918273149067786dac1aa5cfecffe83381e35", 0xd9) exit_group(0x10001) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket$alg(0x26, 0x5, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYBLOB="ff7f00000000000000001f0000a123cb5ed5df0f03", @ANYRES32=r0, @ANYBLOB="00000000f2b400000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:25 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e23, @multicast1}}}, &(0x7f00000000c0)=0x84) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x9, 0x4) 00:16:25 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:25 executing program 3: 00:16:25 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x3a00000000000000, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:25 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x200001000008912, &(0x7f0000000040)="0a5c2d023c126285718070") fsync(r0) socket(0x10, 0x1, 0x3) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) 00:16:25 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b409ff", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:25 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:25 executing program 3: 00:16:25 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x2c00000000000000, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:25 executing program 3: 00:16:25 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070f6c3a552074f1c10b47d2df6c567be8618c4fb23901a3f1acabe83b104a87b360373a4615ba355142190b4df6a05c4a9bf684bcefaa8cedefc1f04a438b7aec07a1b80c6cc0e0b99cdfaf9f6cdc54e732671e5f463405750f90400000087e2ee978b7ef50adb6fa805cffc4e0fe481e789c0e3c14c92bfa8a69f3764785c4bad013df8488b0f51404100000000e5ba4837de28") r1 = socket$alg(0x26, 0x5, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000100)={@rand_addr, @dev}, &(0x7f00000002c0)=0xc) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [{0x20, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, {0x20, 'aead\x00'}, {0x20, ']md5sum#posix_acl_access'}, {0x20, 'aead\x00'}, {0x20, 'posix_acl_accessuser*-'}], 0xa, "a02e98880856a8f611c4e638d65c53d6d9b8cafffade6198b82a2280f6e4c874e15bfbd990f1b84370f794f70bd9a028255f6320cd388173f88e1f5e24b045c316a8522c9d02d50ad0263a1d"}, 0xc2) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:25 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40000, 0x0) setsockopt$packet_int(r1, 0x107, 0x1f, &(0x7f0000000040)=0x1, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:25 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:25 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40960", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:25 executing program 3: 00:16:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:25 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x40240) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000640)=ANY=[], &(0x7f0000000680)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0xbe, "0b20509cf787635d9e075d21ea9755bf560436dee0462e57f51c944b6f3c15cb24d60eee3b55b3c21c7e5640f940b9e8c5bd1244d3568392ea8a22450bec0ad40936809a0c62d6925e4a5ea63d176bab471ef0cfd5ea9456a7c808a122e9bc879c5acbc2184037985604bd0fafd1a8d00e6721f09efdff33ae323c6197911bd5ed727111b5e6392d592922a01cadca3a8be212614a7d4c8c473f679ebd9607f51deab545cf8ec93c02efae86f206e957f6ba2404989550287febb9cf4c49"}, &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r3, &(0x7f0000000100)=0x4) 00:16:25 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x2f00000000000000, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:25 executing program 3: 00:16:25 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40902", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:25 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() r3 = getegid() getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000340)=0x0) r5 = getegid() getresgid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) r7 = getegid() getgroups(0x8, &(0x7f00000002c0)=[0xee00, 0xee00, 0xee00, 0xee00, 0x0, 0xffffffffffffffff, 0x0, 0x0]) getgroups(0x8, &(0x7f0000000300)=[r1, r2, r3, r4, r5, r6, r7, r8]) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x2040, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r10, 0x84, 0x20, &(0x7f0000000100)=0x80000001, 0x4) 00:16:25 executing program 3: 00:16:25 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:25 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:26 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) bind$alg(r1, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) 00:16:26 executing program 1: 00:16:26 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xfdffffff, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:26 executing program 3: 00:16:26 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b4092b", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:26 executing program 1: 00:16:26 executing program 4: r0 = socket$inet6(0xa, 0x800000000000803, 0xffffffbfffffffff) getsockname$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f00000001c0)=0x1c) ioctl(r0, 0x1000008912, &(0x7f0000000000)="70654b712f6ba517a77a993db24de67eae75b4e8c102a2204e7440745a8d595c95892506fe5fb935123cbbfbd6dae02e49af1863db2cfb7e8b554b9b954833ea140b65cbd16794a13abca798c8301198fcd6cf012a3f8ff58e1278120d162f17098905a3a1509e9da777c0a2eecda91e9d6070856ec5f21cfa6409b7fa93a529053dee054093a5bb8bb789d9661d43067c359bcef2345c8f2104de9b9f0260554908866d5a8c302a8bf1713ec0aefbe3e3fff5043b2899c489f1ca09b0c4a35537ece7cc15ee") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:26 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x3c00, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$vcsn(0x0, 0x1, 0x80000) syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x4400) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x24, &(0x7f0000000100), 0x1000000000000046) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000003c0)={0x0, 0x10000, 0x10, 0x0, 0x4}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x1000000000010004, 0x0, 0x0, 0x2000, &(0x7f0000017000/0x2000)=nil}) socketpair$unix(0x1, 0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) fcntl$addseals(0xffffffffffffffff, 0x409, 0x2) r3 = request_key(0x0, &(0x7f0000000440)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='trusted\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f00000001c0)='\x00', r3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$adsp(0x0, 0x7, 0x2) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000500)) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) syz_open_dev$mice(0x0, 0x0, 0x100) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0x2d, "32bde0beed828e56e5c31ec026d9251647522ede9e808a3af8497c6f8fa836abd84d8bc43f33bb8fb63fd9e1da"}, 0x0) write$eventfd(r4, &(0x7f0000000540)=0x8, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000880)={0x0, 0x80000000, 0x1, 0x0, 0x47b, 0x0, 0x1015, 0x0, {0x0, @in6={{0xa, 0x4e21, 0x0, @remote}}, 0x0, 0xd, 0x45}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:16:26 executing program 4: r0 = socket$inet6(0xa, 0x804, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0xffffffffffffff69) 00:16:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0xfffffffffffffffc, 0x2, "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", 0x18, 0xc87e, 0x6, 0x10000, 0x507c85e3, 0xfff, 0x1}, r3}}, 0x120) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x2}) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000012c0), 0x0, &(0x7f0000001300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) write$binfmt_elf64(r2, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x2, 0x6, 0x4, 0x5, 0x3, 0x3f, 0xe9a, 0x10b, 0x40, 0x14e, 0x1e, 0x4, 0x38, 0x1, 0x0, 0x6, 0x8000}, [{0x6, 0xfffffffffffff501, 0x3d932c70, 0x7d4bd8cb, 0x0, 0x3a, 0x20, 0x1}], "80883b2d5e7c34e81fb8bee7eed110e7910a7e8e04f6e0cda46718c39c8aae7b48be09d4bfd85fb0a80fe0ae5cbfa461aed2003abe78ebaa46e7d72583fc7d724820d079365dc568691cc804036390f4131fab7e3b8fb393d79e14aeb7586972a51c9d290ef7291370c5e65d28422db78391c739f02a86237b9e26901f5877d71cd029a13f5a496fe0216d532708abd02d4b153b81f9fb37ca77316977cabfc9ee78430ccc48d71dffab61d195539cb7812b7e6329c698022245acdaf0d213721f0ba480737f4053cd62910bc00761e2ddf719fc25fde4092946e01f575d5364764ad5ee1a", [[], [], [], [], [], [], [], []]}, 0x95d) recvmmsg(r1, &(0x7f00000068c0)=[{{&(0x7f0000000140)=@in={0x2, 0x0, @rand_addr}, 0x80, &(0x7f0000000500)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002700)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000006a40)={0x0, 0x1c9c380}) 00:16:26 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x2c00, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:26 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:26 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:26 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:26 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x5000000, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:26 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) 00:16:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4000, 0x0) write$nbd(r1, &(0x7f0000000180)={0x67446698, 0x1, 0x4, 0x4, 0x1, "8d373262b453e7d00387b05f69691ce94e11510814c2cc590b2c32f7828354ad655f5d8fecff14415651707cd83155b8d00c9546bfbc1791d50630577595638fc94873060605399107ba40c523896e50f677bda116c5197225732e69a9f6dbb3347c1a5c49922766c25177f88c760d65f16e15670ccc3ace17c4763789bd51da50111189b8d63f099e0f2d19089f3901d0229aeda29bc42d611f877a077bbb82312fcc76b82ed845ddd35223c496df9d970f54f96513af33b571bf7e0d250d32f9e127629d6b9831918fdcf8b6164bde08d2be85593c0c4d27e0a51a565fce31422e4069240174389cf29fbbe40810bf4be930"}, 0x103) sendmsg$nl_generic(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x28, 0xb11, 0x70bd2a, 0x0, {0xe}}, 0x7}}, 0x0) 00:16:26 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:26 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0x106) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x1000, 0x3, 0x4c3, 0x2a905629}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={r2, 0xffffffff}, &(0x7f00000001c0)=0x8) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:16:26 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b409ff", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:27 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r1, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x8000, 0x0) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f00000000c0)={0x85, 0x6}) 00:16:27 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet_udp(0x2, 0x2, 0x0) accept4(r1, &(0x7f0000000e00)=@ethernet, &(0x7f0000000e80)=0x80, 0x80800) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0x40) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)) r3 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000c40)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000d40)=0xe8) bind(r2, &(0x7f0000000d80)=@ll={0x11, 0x1b, r4, 0x1, 0xfffffffffffffffc, 0x6, @random="c8c94f23c1b3"}, 0x80) bind$alg(r3, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x7, 0xa50, [0x200001c0, 0x0, 0x0, 0x200002c8, 0x20000658], 0x0, &(0x7f0000000080), &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"]}, 0xafe) 00:16:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x400) fsetxattr$security_smack_entry(r0, &(0x7f0000000000)='security.SMACK64MMAP\x00', &(0x7f0000000040)='wlan0\x00', 0x6, 0x1) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f00000000c0)='comm\x00') ftruncate(r3, 0x8) ftruncate(r3, 0x4bc8) 00:16:27 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b409fe", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:27 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0), 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 00:16:27 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:27 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:16:27 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x163, &(0x7f0000000100)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:16:27 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x8201) ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, &(0x7f0000000240)={0x20ca1, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000}) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) 00:16:27 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x89ffffff, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:16:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) write$P9_RREADLINK(r1, 0x0, 0xf2) r2 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) ioctl$TIOCNOTTY(r2, 0x5422) fstatfs(r0, &(0x7f0000000380)=""/112) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000100)) fallocate(r0, 0x11, 0x0, 0x100000001) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0x73, "6595c2b52f39b3ebfdba51e08d7076caf6364e74d6a2111a1994fe0ae021727acbecb627bb43ca5a0c1e36a05e326d2d5c219dd65c337a416cfb232eca790087b0839a875f97d495b5124163141be601b4b501e53e5ad04cf3e77a2cda2de01c0747de16b84713136a485b017889a7962ca6c3"}, &(0x7f0000000080)=0x7b) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x10000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000002c0)={r3, 0x80000000, 0x465, 0x1, 0x9a5, 0x1, 0x400, 0x1, {r4, @in={{0x2, 0x4e20, @rand_addr=0x7}}, 0x2f0, 0x6d, 0x2, 0x10000, 0x7}}, &(0x7f0000000200)=0xb0) [ 642.797372] ================================================================== [ 642.804972] BUG: KASAN: use-after-free in vhost_work_queue+0xc3/0xe0 [ 642.811475] Read of size 8 at addr ffff88817dd05328 by task syz-executor3/9124 [ 642.818809] [ 642.820419] CPU: 1 PID: 9124 Comm: syz-executor3 Not tainted 4.20.0-rc4+ #356 [ 642.827668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 642.837002] Call Trace: [ 642.839582] dump_stack+0x244/0x39d [ 642.843197] ? dump_stack_print_info.cold.1+0x20/0x20 [ 642.848400] ? printk+0xa7/0xcf [ 642.851684] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 642.856437] print_address_description.cold.7+0x9/0x1ff [ 642.861784] kasan_report.cold.8+0x242/0x309 [ 642.866187] ? vhost_work_queue+0xc3/0xe0 [ 642.870314] __asan_report_load8_noabort+0x14/0x20 [ 642.875219] vhost_work_queue+0xc3/0xe0 [ 642.879195] vhost_transport_send_pkt+0x28a/0x380 [ 642.884019] ? vhost_vsock_dev_open+0x5a0/0x5a0 [ 642.888714] ? virtio_transport_send_pkt_info+0x2e7/0x460 [ 642.894233] ? __local_bh_enable_ip+0x160/0x260 [ 642.898885] virtio_transport_send_pkt_info+0x31d/0x460 [ 642.904231] virtio_transport_shutdown+0x1b1/0x270 [ 642.909140] ? virtio_transport_connect+0x220/0x220 [ 642.914141] ? __local_bh_enable_ip+0x160/0x260 [ 642.918792] vsock_shutdown+0x229/0x290 [ 642.922751] __sys_shutdown+0x15c/0x2c0 [ 642.926712] ? __ia32_sys_getsockopt+0x150/0x150 [ 642.931462] ? retint_kernel+0x2d/0x2d [ 642.935357] __x64_sys_shutdown+0x54/0x80 [ 642.939491] do_syscall_64+0x1b9/0x820 [ 642.943384] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 642.948730] ? syscall_return_slowpath+0x5e0/0x5e0 [ 642.953640] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 642.958467] ? trace_hardirqs_on_caller+0x310/0x310 [ 642.963463] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 642.968459] ? prepare_exit_to_usermode+0x291/0x3b0 [ 642.973459] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 642.978281] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 642.983446] RIP: 0033:0x457569 [ 642.986620] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 643.005502] RSP: 002b:00007f48a174ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000030 [ 643.013202] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000457569 [ 643.020448] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000008 [ 643.027695] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 643.034942] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f48a174b6d4 [ 643.042189] R13: 00000000004c4af3 R14: 00000000004d8548 R15: 00000000ffffffff [ 643.049445] [ 643.051052] Allocated by task 9090: [ 643.054685] save_stack+0x43/0xd0 [ 643.058147] kasan_kmalloc+0xc7/0xe0 [ 643.061857] __kmalloc_node+0x50/0x70 [ 643.065682] kvmalloc_node+0xb9/0xf0 [ 643.069470] vhost_vsock_dev_open+0xa2/0x5a0 [ 643.073897] misc_open+0x3ca/0x560 [ 643.077425] chrdev_open+0x25a/0x710 [ 643.081116] do_dentry_open+0x499/0x1250 [ 643.085166] vfs_open+0xa0/0xd0 [ 643.088439] path_openat+0x12bc/0x5150 [ 643.092330] do_filp_open+0x255/0x380 [ 643.096118] do_sys_open+0x568/0x700 [ 643.099816] __x64_sys_openat+0x9d/0x100 [ 643.103859] do_syscall_64+0x1b9/0x820 [ 643.107728] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 643.112890] [ 643.114497] Freed by task 9083: [ 643.117758] save_stack+0x43/0xd0 [ 643.121193] __kasan_slab_free+0x102/0x150 [ 643.125431] kasan_slab_free+0xe/0x10 [ 643.129235] kfree+0xcf/0x230 [ 643.132323] kvfree+0x61/0x70 [ 643.135414] vhost_vsock_dev_release+0x4f4/0x720 [ 643.140161] __fput+0x385/0xa30 [ 643.143450] ____fput+0x15/0x20 [ 643.146725] task_work_run+0x1e8/0x2a0 [ 643.150622] exit_to_usermode_loop+0x318/0x380 [ 643.155195] do_syscall_64+0x6be/0x820 [ 643.159078] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 643.164257] [ 643.165873] The buggy address belongs to the object at ffff88817dd05280 [ 643.165873] which belongs to the cache kmalloc-64k of size 65536 [ 643.178693] The buggy address is located 168 bytes inside of [ 643.178693] 65536-byte region [ffff88817dd05280, ffff88817dd15280) [ 643.190741] The buggy address belongs to the page: [ 643.195653] page:ffffea0005f74000 count:1 mapcount:0 mapping:ffff8881da802500 index:0x0 compound_mapcount: 0 [ 643.205601] flags: 0x2fffc0000010200(slab|head) [ 643.210253] raw: 02fffc0000010200 ffffea0005fe8808 ffffea0005f74808 ffff8881da802500 [ 643.218116] raw: 0000000000000000 ffff88817dd05280 0000000100000001 0000000000000000 [ 643.225980] page dumped because: kasan: bad access detected [ 643.231666] [ 643.233266] Memory state around the buggy address: [ 643.238172] ffff88817dd05200: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 643.245525] ffff88817dd05280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 643.252878] >ffff88817dd05300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 643.260215] ^ [ 643.264865] ffff88817dd05380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 643.272203] ffff88817dd05400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 643.279553] ================================================================== [ 643.286903] Disabling lock debugging due to kernel taint [ 643.292880] Kernel panic - not syncing: panic_on_warn set ... [ 643.298772] CPU: 1 PID: 9124 Comm: syz-executor3 Tainted: G B 4.20.0-rc4+ #356 [ 643.307412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 643.316741] Call Trace: [ 643.319303] dump_stack+0x244/0x39d [ 643.322907] ? dump_stack_print_info.cold.1+0x20/0x20 [ 643.328106] panic+0x2ad/0x55c [ 643.331289] ? add_taint.cold.5+0x16/0x16 [ 643.335416] ? preempt_schedule+0x4d/0x60 [ 643.339540] ? ___preempt_schedule+0x16/0x18 [ 643.343946] ? trace_hardirqs_on+0xb4/0x310 [ 643.348245] kasan_end_report+0x47/0x4f [ 643.352194] kasan_report.cold.8+0x76/0x309 [ 643.356496] ? vhost_work_queue+0xc3/0xe0 [ 643.360623] __asan_report_load8_noabort+0x14/0x20 [ 643.365541] vhost_work_queue+0xc3/0xe0 [ 643.369528] vhost_transport_send_pkt+0x28a/0x380 [ 643.374364] ? vhost_vsock_dev_open+0x5a0/0x5a0 [ 643.379012] ? virtio_transport_send_pkt_info+0x2e7/0x460 [ 643.384524] ? __local_bh_enable_ip+0x160/0x260 [ 643.389170] virtio_transport_send_pkt_info+0x31d/0x460 [ 643.394511] virtio_transport_shutdown+0x1b1/0x270 [ 643.399420] ? virtio_transport_connect+0x220/0x220 [ 643.404431] ? __local_bh_enable_ip+0x160/0x260 [ 643.409084] vsock_shutdown+0x229/0x290 [ 643.413041] __sys_shutdown+0x15c/0x2c0 [ 643.417050] ? __ia32_sys_getsockopt+0x150/0x150 [ 643.421821] ? retint_kernel+0x2d/0x2d [ 643.425700] __x64_sys_shutdown+0x54/0x80 [ 643.429833] do_syscall_64+0x1b9/0x820 [ 643.433720] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 643.439074] ? syscall_return_slowpath+0x5e0/0x5e0 [ 643.443996] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 643.448831] ? trace_hardirqs_on_caller+0x310/0x310 [ 643.453831] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 643.458828] ? prepare_exit_to_usermode+0x291/0x3b0 [ 643.463834] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 643.468662] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 643.473832] RIP: 0033:0x457569 [ 643.477005] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 643.495897] RSP: 002b:00007f48a174ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000030 [ 643.503587] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000457569 [ 643.510833] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000008 [ 643.518079] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 643.525331] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f48a174b6d4 [ 643.532598] R13: 00000000004c4af3 R14: 00000000004d8548 R15: 00000000ffffffff [ 643.540785] Kernel Offset: disabled [ 643.544405] Rebooting in 86400 seconds..