unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:47:27 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20048000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001400)="ff", 0x1}], 0x1}}], 0x1, 0x4049000) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r1, &(0x7f0000004b80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000040)="84", 0x1}], 0x1}}], 0x2, 0x9000) r2 = dup3(r0, r1, 0x0) write$P9_RAUTH(r2, 0x0, 0x0) 23:47:27 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c9671c5a79e652c8d89b3c8018358b7e108365c22df6607") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r1, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x3, 0x0, 0x0) 23:47:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:47:28 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20048000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001400)="ff", 0x1}], 0x1}}], 0x1, 0x4049000) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r1, &(0x7f0000004b80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000040)="84", 0x1}], 0x1}}], 0x2, 0x9000) r2 = dup3(r0, r1, 0x0) write$P9_RAUTH(r2, 0x0, 0x0) 23:47:29 executing program 4: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b681000000080045000040000000000006"], 0x56) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x5fffffffd, 0x0) 23:47:29 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:47:29 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c9671c5a79e652c8d89b3c8018358b7e108365c22df6607") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r1, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x3, 0x0, 0x0) 23:47:29 executing program 2: 23:47:29 executing program 0: 23:47:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:47:29 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(0xffffffffffffffff, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:47:29 executing program 0: 23:47:29 executing program 2: 23:47:29 executing program 0: 23:47:29 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c9671c5a79e652c8d89b3c8018358b7e108365c22df6607") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r1, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x3, 0x0, 0x0) 23:47:30 executing program 2: 23:47:30 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b681000000080045000040000000000006"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:47:30 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(0xffffffffffffffff, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:47:30 executing program 0: 23:47:31 executing program 2: 23:47:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x0, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:47:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c9671c5a79e652c8d89b3c8018358b7e108365c22df6607") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) socket$inet6(0xa, 0x80003, 0x6b) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r1, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x3, 0x0, 0x0) 23:47:31 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(0xffffffffffffffff, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:47:31 executing program 0: 23:47:31 executing program 2: 23:47:32 executing program 3: socket(0x2000000000010, 0x3, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:47:32 executing program 0: 23:47:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c9671c5a79e652c8d89b3c8018358b7e108365c22df6607") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) socket$inet6(0xa, 0x80003, 0x6b) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r1, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x3, 0x0, 0x0) 23:47:32 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b681000000080045000040000000000006"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:47:32 executing program 2: 23:47:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x0, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:47:32 executing program 3: socket(0x2000000000010, 0x3, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:47:32 executing program 0: 23:47:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c9671c5a79e652c8d89b3c8018358b7e108365c22df6607") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) socket$inet6(0xa, 0x80003, 0x6b) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r1, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x3, 0x0, 0x0) 23:47:33 executing program 2: 23:47:33 executing program 0: 23:47:33 executing program 3: socket(0x2000000000010, 0x3, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:47:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x0, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:47:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c9671c5a79e652c8d89b3c8018358b7e108365c22df6607") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r1, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x3, 0x0, 0x0) 23:47:33 executing program 3: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:47:34 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b681000000080045000040000000000006"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:47:34 executing program 2: 23:47:34 executing program 0: 23:47:34 executing program 3: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:47:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c9671c5a79e652c8d89b3c8018358b7e108365c22df6607") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r1, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x3, 0x0, 0x0) 23:47:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:47:35 executing program 0: 23:47:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x80000000000002, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @remote}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000000), 0x4) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000200)={{0x3, 0x3, 0x80000001, 0x3, 0x1}}) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xc) wait4(0x0, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={0x0, 0x2c}, 0x1, 0x0, 0x0, 0x20020058}, 0x81) 23:47:35 executing program 3: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:47:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c9671c5a79e652c8d89b3c8018358b7e108365c22df6607") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r1, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x3, 0x0, 0x0) 23:47:35 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) 23:47:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:47:36 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b681000000080045000040000000000006"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:47:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x13d, &(0x7f00000003c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x40) 23:47:36 executing program 3: socket(0x0, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:47:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c9671c5a79e652c8d89b3c8018358b7e108365c22df6607") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:47:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000180)) 23:47:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) 23:47:37 executing program 3: socket(0x0, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:47:37 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b681000000080045000040000000000006"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:47:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c9671c5a79e652c8d89b3c8018358b7e108365c22df6607") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:47:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:47:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 23:47:38 executing program 3: socket(0x0, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:47:38 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b681000000080045000040000000000006"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:47:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c9671c5a79e652c8d89b3c8018358b7e108365c22df6607") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:47:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000180)) 23:47:38 executing program 3: socket(0x2000000000010, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:47:38 executing program 2: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000050060000000f000000001d6b00047b0000000400002100000900020073797a30"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0xfffffffffffffe39, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000004060102000001007948008000000b000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) 23:47:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r2, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r3, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:47:39 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b681000000080045000040000000000006"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:47:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c9671c5a79e652c8d89b3c8018358b7e108365c22df6607") getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) [ 544.150017][ T33] audit: type=1804 audit(1595288859.725:39): pid=17283 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir972179993/syzkaller.eFHJnm/381/cgroup.controllers" dev="sda1" ino=15827 res=1 23:47:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000180)) 23:47:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x60, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x60}}, 0x0) 23:47:40 executing program 3: socket(0x2000000000010, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:47:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c9671c5a79e652c8d89b3c8018358b7e108365c22df6607") getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:47:40 executing program 3: socket(0x2000000000010, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:47:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r2, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r3, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:47:41 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b681000000080045000040000000000006"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:47:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004fbca2d6388f8c56b5d4b44946446b140df31"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r5], 0x3c}}, 0x0) r6 = socket(0x1000000010, 0x80003, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000540)={{{@in=@private, @in=@loopback}}, {{}, 0x0, @in6=@private2}}, 0x0) sendmmsg$alg(r6, &(0x7f0000000100), 0x492492492492711, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011002504000000000000000010000000", @ANYRES32=r9], 0x20}}, 0x0) 23:47:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001180)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x44, 0x29, 0x0, @local, @mcast2}}, 0x76) 23:47:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c9671c5a79e652c8d89b3c8018358b7e108365c22df6607") getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:47:41 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(0x0, 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) [ 545.969174][T17342] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 23:47:42 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(0x0, 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) [ 546.808270][T17345] bond1: (slave bridge1): Enslaving as a backup interface with an up link 23:47:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r2, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r3, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) [ 546.848592][T17378] bond1 (unregistering): (slave bridge1): Releasing backup interface [ 547.218129][T17378] bond1 (unregistering): Released all slaves 23:47:43 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(0x0, 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:47:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x0, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:47:43 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) [ 547.942408][T17342] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 23:47:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:47:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x8, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "028200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 23:47:43 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b681000000080045000040000000000006"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:47:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x0, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:47:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) 23:47:45 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:47:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 23:47:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:47:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x0, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:47:45 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:47:45 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac000000660001ff"], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfdc, 0x0) 23:47:46 executing program 0: bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r1, 0x301, 0x0, 0x0, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 23:47:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:47:46 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:47:46 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b681000000080045000040000000000006"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) [ 550.661618][T17525] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.2'. 23:47:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r2, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r3, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:47:46 executing program 0: clone(0x4000002206ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$getregset(0x4202, r0, 0x0, 0x0) 23:47:47 executing program 1: ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c9671c5a79e652c8d89b3c8018358b7e108365c22df6607") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r1, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x3, 0x0, 0x0) 23:47:47 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:47:47 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b681000000080045000040000000000006"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:47:47 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r2 = dup2(r0, r1) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xd10a) sendto$inet6(r2, &(0x7f0000000180)="da", 0x1, 0x0, 0x0, 0x0) 23:47:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000380)={0x8f, 0x0, [0x10]}) 23:47:48 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregs(0xc, r1, 0x0, &(0x7f00000001c0)=""/70) 23:47:48 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b681000000080045000040000000000006"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:47:48 executing program 1: ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c9671c5a79e652c8d89b3c8018358b7e108365c22df6607") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r1, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x3, 0x0, 0x0) 23:47:48 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:47:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r2, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r3, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) [ 552.853304][T17588] ptrace attach of "/root/syz-executor.2"[9242] was attempted by "/root/syz-executor.2"[17588] [ 552.899212][T17594] ptrace attach of "/root/syz-executor.2"[9242] was attempted by "/root/syz-executor.2"[17594] 23:47:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32, @ANYBLOB="0080000000800000f2ff00000800010075333200c0010200bc0101"], 0x1ec}}, 0x0) 23:47:48 executing program 0: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46"], 0x44) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 23:47:49 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b681000000080045000040000000000006"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:47:49 executing program 2: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') fchdir(r0) exit(0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38}, 0x0) quotactl(0x2080000201, &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f00000002c0)) 23:47:49 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:47:49 executing program 1: ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c9671c5a79e652c8d89b3c8018358b7e108365c22df6607") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r1, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x3, 0x0, 0x0) 23:47:49 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mknod(&(0x7f0000000200)='./file1\x00', 0x0, 0x0) 23:47:49 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b681000000080045000040000000000006"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:47:50 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:47:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r2, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r3, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:47:50 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x600, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) 23:47:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c9671c5a79e652c8d89b3c8018358b7e108365c22df6607") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:47:50 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b681000000080045000040000000000006"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:47:50 executing program 2: 23:47:50 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:47:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4008aeef, &(0x7f0000000380)={0x148}) 23:47:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000380)={0x8f, 0x0, [0x2]}) 23:47:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c9671c5a79e652c8d89b3c8018358b7e108365c22df6607") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:47:51 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b681000000080045000040000000000006"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:47:51 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x0, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:47:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:47:52 executing program 0: openat$nvram(0xffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x2, 0x0) 23:47:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c9671c5a79e652c8d89b3c8018358b7e108365c22df6607") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:47:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000380)={0x8f, 0x0, [0x2]}) 23:47:52 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x0, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:47:52 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b681000000080045000040000000000006"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:47:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f00000000c0)={0x0, 0x4}) 23:47:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:47:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000380)={0x8f, 0x0, [0x2]}) 23:47:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, 0x0) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:47:53 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x0, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:47:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f00000000c0)={0x0, 0x4}) 23:47:53 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b681000000080045000040000000000006"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:47:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000380)={0x8f, 0x0, [0x2]}) 23:47:53 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x0, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:47:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:47:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f00000000c0)={0x0, 0x4}) 23:47:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, 0x0) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:47:54 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000380)={0x8f, 0x0, [0x2]}) 23:47:54 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b681000000080045000040000000000006"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:47:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f00000000c0)={0x0, 0x4}) 23:47:54 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x0, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:47:55 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000380)={0x8f, 0x0, [0x2]}) 23:47:55 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b681000000080045000040000000000006"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:47:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, 0x0) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:47:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f00000000c0)={0x0, 0x4}) 23:47:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000082b00fe9f00000000000090050080000000000068d33e3b7ff8df33be4fed859b7672ca8537c3e9ef51d2cbb505e259e651fe9e84246feb582fa0ab34e6185d50ae95235a79157b2bb0cbee14c0a0ff8990538db3b6c922bc320c813d001e161bddd042c6ba39cef70a49df1245887c000000000000000020000000000066639cc9aea1dbd8057976b057b436b6fe2f63c2527d566606f9a766631c4afb2e121d4c7114f36484345b5e433c2677265f6939b66cd75ad1cbaca5369b77b58689e255efcaa31a65caae47bc059266f3965e6b058ea0305c5d5d217576f0302afc41905e6eb70859ad2e77dc96de90b3"], 0x0) 23:47:55 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000380)={0x8f, 0x0, [0x2]}) 23:47:55 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x0, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:47:55 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b681000000080045000040000000000006"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:47:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:47:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f00000000c0)={0x0, 0x4}) 23:47:56 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000380)={0x8f, 0x0, [0x2]}) 23:47:56 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x0, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:47:56 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, 0x0) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b681000000080045000040000000000006"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:47:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f00000000c0)={0x0, 0x4}) 23:47:57 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000380)={0x8f, 0x0, [0x2]}) 23:47:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:47:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:47:57 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x0, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:47:57 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, 0x0) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b681000000080045000040000000000006"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:47:57 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f00000000c0)={0x0, 0x4}) 23:47:57 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000380)={0x8f, 0x0, [0x2]}) 23:47:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:47:58 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x0, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:47:58 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f00000000c0)={0x0, 0x4}) 23:47:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000380)={0x8f, 0x0, [0x2]}) 23:47:58 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, 0x0) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b681000000080045000040000000000006"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:47:59 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f00000000c0)={0x0, 0x4}) 23:47:59 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x0) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:47:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:47:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000380)={0x8f, 0x0, [0x2]}) 23:47:59 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b681000000080045000040000000000006"], 0x56) splice(r0, 0x0, r1, 0x0, 0x5fffffffd, 0x0) 23:47:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:47:59 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f00000000c0)={0x0, 0x4}) 23:47:59 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x0) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:47:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000380)={0x8f, 0x0, [0x2]}) 23:47:59 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f00000000c0)={0x0, 0x4}) 23:48:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:00 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x0) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:48:00 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000380)={0x8f, 0x0, [0x2]}) 23:48:00 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f00000000c0)={0x0, 0x4}) 23:48:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000), 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000082b00fe9f00000000000090050080000000000068d33e3b7ff8df33be4fed859b7672ca8537c3e9ef51d2cbb505e259e651fe9e84246feb582fa0ab34e6185d50ae95235a79157b2bb0cbee14c0a0ff8990538db3b6c922bc320c813d001e161bddd042c6ba39cef70a49df1245887c000000000000000020000000000066639cc9aea1dbd8057976b057b436b6fe2f63c2527d566606f9a766631c4afb2e121d4c7114f36484345b5e433c2677265f6939b66cd75ad1cbaca5369b77b58689e255efcaa31a65caae47bc059266f3965e6b058ea0305c5d5d217576f0302afc41905e6eb70859ad2e77dc96de90b3"], 0x0) 23:48:01 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(0xffffffffffffffff, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:48:01 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b681000000080045000040000000000006"], 0x56) splice(r0, 0x0, r1, 0x0, 0x5fffffffd, 0x0) 23:48:01 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000380)={0x8f, 0x0, [0x2]}) 23:48:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f00000000c0)={0x0, 0x4}) 23:48:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:01 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(0xffffffffffffffff, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:48:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f00000000c0)={0x0, 0x4}) 23:48:01 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(0xffffffffffffffff, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:48:02 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000380)={0x8f, 0x0, [0x2]}) 23:48:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f00000000c0)={0x0, 0x4}) 23:48:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000), 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000082b00fe9f00000000000090050080000000000068d33e3b7ff8df33be4fed859b7672ca8537c3e9ef51d2cbb505e259e651fe9e84246feb582fa0ab34e6185d50ae95235a79157b2bb0cbee14c0a0ff8990538db3b6c922bc320c813d001e161bddd042c6ba39cef70a49df1245887c000000000000000020000000000066639cc9aea1dbd8057976b057b436b6fe2f63c2527d566606f9a766631c4afb2e121d4c7114f36484345b5e433c2677265f6939b66cd75ad1cbaca5369b77b58689e255efcaa31a65caae47bc059266f3965e6b058ea0305c5d5d217576f0302afc41905e6eb70859ad2e77dc96de90b3"], 0x0) 23:48:02 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:48:03 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b681000000080045000040000000000006"], 0x56) splice(r0, 0x0, r1, 0x0, 0x5fffffffd, 0x0) 23:48:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000380)={0x8f, 0x0, [0x2]}) 23:48:03 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f00000000c0)={0x0, 0x4}) 23:48:03 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:48:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000), 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:48:03 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f00000000c0)={0x0, 0x4}) 23:48:03 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:48:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000380)={0x8f, 0x0, [0x2]}) 23:48:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:04 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f00000000c0)={0x0, 0x4}) 23:48:04 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x0, 0x0, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:48:05 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, 0x0, 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:48:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000380)={0x8f, 0x0, [0x2]}) 23:48:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:48:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c9671c5a79e652c8d89b3c801") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f00000000c0)={0x0, 0x4}) 23:48:05 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x0, 0x0, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:48:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) 23:48:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f00000000c0)={0x0, 0x4}) 23:48:06 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x0, 0x0, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:48:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c9671c5a79e652c8d89b3c801") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) 23:48:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f00000000c0)={0x0, 0x4}) 23:48:07 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, 0x0, 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:48:07 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:48:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:48:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f00000000c0)={0x0, 0x4}) 23:48:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) 23:48:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c9671c5a79e652c8d89b3c801") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:07 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:48:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f00000000c0)={0x0, 0x4}) 23:48:08 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, 0x0, 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:48:08 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:48:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000380)={0x0, 0x0, [0x2]}) 23:48:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c9671c5a79e652c8d89b3c8018358b7e10836") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f00000000c0)={0x0, 0x4}) 23:48:09 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000), &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:48:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:48:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000380)={0x0, 0x0, [0x2]}) 23:48:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, 0x0) 23:48:09 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000), &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:48:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000380)={0x0, 0x0, [0x2]}) 23:48:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, 0x0) 23:48:10 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:48:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c9671c5a79e652c8d89b3c8018358b7e10836") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:10 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000), &(0x7f0000000200)={0x0, 0x989680}, 0x0) 23:48:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000082b00fe9f00000000000090050080000000000068d33e3b7ff8df33be4fed859b7672ca8537c3e9ef51d2cbb505e259e651fe9e84246feb582fa0ab34e6185d50ae95235a79157b2bb0cbee14c0a0ff8990538db3b6c922bc320c813d001e161bddd042c6ba39cef70a49df1245887c000000000000000020000000000066639cc9aea1dbd8057976b057b436b6fe2f63c2527d566606f9a766631c4afb2e121d4c7114f36484345b5e433c2677265f6939b66cd75ad1cbaca5369b77b58689e255efcaa31a65caae47bc059266f3965e6b058ea0305c5d5d217576f0302afc41905e6eb70859ad2e77dc96de90b3"], 0x0) 23:48:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000380)={0x8f}) 23:48:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, 0x0) 23:48:11 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, 0x0, 0x0) 23:48:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c9671c5a79e652c8d89b3c8018358b7e10836") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000380)={0x8f}) 23:48:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f00000000c0)) 23:48:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000380)={0x8f}) 23:48:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:48:12 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:48:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f00000000c0)) 23:48:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c9671c5a79e652c8d89b3c8018358b7e108365c22df") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:12 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, 0x0, 0x0) 23:48:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000180)=ANY=[], 0x8) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:48:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f00000000c0)) 23:48:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c9671c5a79e652c8d89b3c8018358b7e108365c") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000082b00fe9f00000000000090050080000000000068d33e3b7ff8df33be4fed859b7672ca8537c3e9ef51d2cbb505e259e651fe9e84246feb582fa0ab34e6185d50ae95235a79157b2bb0cbee14c0a0ff8990538db3b6c922bc320c813d001e161bddd042c6ba39cef70a49df1245887c000000000000000020000000000066639cc9aea1dbd8057976b057b436b6fe2f63c2527d566606f9a766631c4afb2e121d4c7114f36484345b5e433c2677265f6939b66cd75ad1cbaca5369b77b58689e255efcaa31a65caae47bc059266f3965e6b058ea0305c5d5d217576f0302afc41905e6eb70859ad2e77dc96de90b3"], 0x0) 23:48:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00', 0x200}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ppoll(&(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)={0x5c, r1, 0x409, 0x0, 0x0, {0x1, 0x0, 0xe00}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x5c}}, 0x44014) 23:48:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@empty}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, 0x0}}], 0x2, 0x0) 23:48:14 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)={0x30, r1, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x3, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) wait4(0x0, 0x0, 0x0, 0x0) gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(0x0, 0x40) 23:48:14 executing program 3: socket(0x2000000000010, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) socket(0x2000000000010, 0x3, 0x0) unshare(0x20000400) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, 0x0, 0x0) 23:48:14 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:48:14 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x38}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) 23:48:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:48:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c9671c5a79e652c8d89b3c8018358b7e108") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x4e23, 0x0, @mcast1}, 0x0, [0x6]}, 0x5c) 23:48:14 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x4007, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000911d25a80648c63940d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) close(r0) 23:48:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c9671c5a79e652c8d89b3c8018358b7") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:15 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r2, r0) 23:48:15 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 23:48:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:48:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c9671c5a79e652c8d89b3c80183") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x188, 0x0, 0x200, 0x0, 0x200, 0x270, 0x2e8, 0x2e8, 0x270, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x148, 0x188, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x3ff}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @private}, @private2, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 23:48:16 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:48:16 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x4002, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000911d25a80648c63940d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) close(r0) 23:48:16 executing program 2: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVel:De', 0x0) 23:48:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @local, 0xfffffffe}}, 0x0, 0x0, 0x0, 0x0, "569699851d5622d0218b1e555b4b6d7fd3ad4996d021427aa29144e7f5e05120b2982130b791f9004006ce3e57bf28527001a5f838c5259d4add8e72f208e909fad99fa79472f27b507205dae7d6c217"}, 0xd8) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+'}, 0x16, 0x0) 23:48:17 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0xb8e1, 0x4) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeb}, 0xe) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 23:48:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:48:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c9671c5a79e652c8d89b3c8") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) 23:48:18 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000240)={0x1ff}, &(0x7f0000000200), 0x0) 23:48:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16d, &(0x7f00000001c0)="c4c691019919da070000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b908a971362838350808ffdb16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a558594f90399513f49d5135aea235b86495999dd604f5f3bcdc9ded4aad49dc3d25b919b831d2c8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc92b31e0cc668a8243dfa0a42ab126a3b83190da0000000000005297c93ffe51c04bfc75b95167dab035152714679124a124089648f2bfc54f4c03ae1205aaa090226f28f1a00070f05313ba5bf1b05fb112fca120ba103afbbf39d3e433c40c278ec8729700999de47458079d24842448f23be7ad65c48284a6bd8b7bb82d60764e079873ebafc3dab0eea43a2e6e9b073f29f63899705ae468fc23c1"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x40) 23:48:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c9671c5a79e652c8d89") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:18 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:48:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16c, &(0x7f0000000140)="c4c691019919da070000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b908a971362838350808ffdb2dc4a741357baa16dacdcfac32957d83dcc0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a558594f90399513f49d5135aea235b86495999dd604f5f3bcdc9ded4aad49dc3d25b919b831d2c8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc92b31e0cc668a8243dfa0a42ab126a3b83190da0000000000005297c93ffe51c04bfc75b95167dab035152714679124a124085cd5a6a3cdeea00f1890a093d44fb6b7fdf3bf40a9df34461ee4cb5ecc41a5d991e145e072968b429e649a2c6434ab53844eb6dd0d50c2fede2a22bb932f97cc0ca7dc58ab24699542163eea0f8d6685dd5510c28ca3e0e6eb4594552cdb23dc5ac6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 23:48:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x0, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:48:18 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/bsg\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 23:48:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c9671c5a79e652c") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:19 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/235, 0xeb}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x1000000) 23:48:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_DUMPABLE(0x4, 0x3) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mlockall(0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}, 0x1, 0x0, 0x0, 0x810}, 0x0) write$binfmt_misc(r4, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r5 = socket(0x10, 0x3, 0x0) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) 23:48:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x0, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:48:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) 23:48:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c9671c5a79e") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:20 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:48:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x0, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:48:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c9671c5") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20048000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000000080), 0x1e}}], 0x1, 0x0) [ 586.697171][T18647] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:48:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:48:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000100)="982b56ad377379208bbfe6b8841812d3d0d5d33f7aeeda2902fc2958d51d6f2115100ae9d5182bc1", 0x28}], 0x1}, 0x0) 23:48:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000140)={@link_local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @empty}, {{0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, "0700d9"}}}}}}, 0x0) 23:48:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d8759227c96") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:23 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b6"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:48:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:48:23 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, &(0x7f0000000180)='L\xb11\x92\xbb\xc2\xf2\xe8q=\bt \x1c\\\xb9\xbd\xa70Q\xd8!/\xa3\xaa\x18I\xe4\x89]\xee\xb6l\x8b\x12I\xff\xc0\a\xcb\xab[p\xe0\x92\xda\n\xb1\tt\xe6\n\x03\x1e\xc0p<\xf3\xdbt\x1d\x91\xcf\x19\x8b\xcb\xbd\x1e\x9f\xba\xe7\xc4\x95\x86* SV\xa4g2L_O\a\xe2]\xdf6\x1e]\xcf*\xe3\xa4\xdbs_nX\xe1\xc2\x0f\xc8P\x04\xa8hL\x9a<\x1bx\xd9\x1cH$\xa2\xa88\xc8_\xe4O\xa9\xc4\x1d\x90\x97t\x94\xf5TR\xde\xf1\xf1g\f\x8b\x95Uq\x80\xe4\x8a\xe5\x01\x89\xa9bF\x9f:a\xe8\x15\xd6\xee\xead<\r\xc4\x05\xf0\xa9\x99\xe1\x86\xa1\x1f#E\x0e\x8c\xce\xb4\x85\x8e\x9a?X~D\xd1\xb1\xfec\v\xfb\x02\x84\xde\xad,\n{6H\xa8\xf4\xe2\b&\xb7\xfb\x18\x94\xb4A#\xb5\xf9\x8b\x89n*\x0f\xc4\xdd7\xe9\xeem\x1c\xc8s^gze\xa2\x80m93\x8f1\x8a') 23:48:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001300)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 23:48:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d875922") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) [ 588.828823][T18694] cgroup2: Unknown parameter 'L±1’»Âòèq' 23:48:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:48:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="fc000000100001080000009fc8047f757b65d565", @ANYRES32=r3, @ANYBLOB="001cb28e36000000d4001a8054000a80050008000000000048000700ff"], 0xfc}}, 0x0) 23:48:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:24 executing program 2: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r3, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmmsg(r3, &(0x7f0000000c80), 0x400000000000345, 0x0) [ 589.606012][T18713] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 589.674678][T18722] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 23:48:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc5d87") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:25 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b6"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:48:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802183a0a7fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xca5cefdabe883d6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000080)='ss\xa1Yg\xf1}\xa2\t\xd4\x9c\x99\x12tem\x00\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') 23:48:25 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000000940)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x8000) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000608}}], 0xc6, 0x0) 23:48:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:48:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xbc, 0xbc, 0x4, [@const, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xd8}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 23:48:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f0000000100)={0x80000001, 0x1, 0x101d, 0x4000003, 0x9, 0x2, 0xffff, 0x7649}, &(0x7f0000000400)={0x6, 0x7d3c, 0x56d, 0x16a, 0x3, 0x4f, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0x101, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x4}, &(0x7f00000003c0)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 23:48:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecba0bc") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) [ 591.617052][T18759] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 591.635466][T18759] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 591.648948][T18759] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 591.664287][T18759] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 591.680026][T18759] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 591.693575][T18759] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 591.708481][T18759] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 23:48:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed0943ecb") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:27 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b6"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:48:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f0000000100)={0x80000001, 0x1, 0x101d, 0x4000003, 0x9, 0x2, 0xffff, 0x7649}, &(0x7f0000000400)={0x6, 0x7d3c, 0x56d, 0x16a, 0x3, 0x4f, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0x101, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x4}, &(0x7f00000003c0)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="74235d6eff1e7ba7b29d963b4937bde975137e8e50ff51af19e250d16e08bfdddbb9916ac6fcd2c8622e0c437ade00b6ab85d06ce0bf2bdcc65e7c71a620fea1224b5b51a97cd000ddee1e9b6d947897c3d1788735edc3bf76a83f4d602deadb77cee6dbb2fcb3f4fa9971492fc9a132e19485da186750dcb8b1f43ea47e9ff7f9b732cad9bb8e8a4d23e1579c08d234d93b2b7fb842419e1dc7b938d8c615c88190a39e0ebf62b2df06c3ebd4849117be153638b0931d1fd14db39ef3c68b122cebf9e6c34dcd4eb8feb213826d33c1ecdf6b6d4379a2e318e7f6ccb4a474570cc31e40c51fb76c74a83224778b0723098f8cf896e008e6f58b875b1ce5a3672ab819c1fe10d53e5b201a0f1113e9f6c5ae089c6a29bea5da27fe77497392c66b52740d04017e9cb200b98002883c992015e4ab5cf5097f9726000000009bff1b02463072534d2603170913f48d11b3335ffacd2ddf1e64df934a7a4c6012066d8072d1261a4877feb60c72a8164bf2a02154baa6bb4961b959255b4bfd04c14b3ecb1f13ad7b1cd9063bc2229783ab0a3638fd592c0757ad06bfbd2cac9522bf4f5a213b79aecdb11c4ebbdacaf92d73d228b39f9e64092368139d0af3be0ac548444550d4352c49cf99d1e54b4ef9668acd668d473b7808a383d77156465df074469c354ff27dc285653785585baae558162d5ad63af8ff90af8d632bf21d81d3ad80a65187be452efd27a639b3fbc8468c931ac2eec36bf90eab1754e84d3ffab5435ae98141fb8dfef94b845fda13d83ac303dc3d215465f30b5b3a5fc7469be6181400100000000000001493a439a252ac004047ca12fae287fee4dc6753afd3b02759f4a9fcd2000000000000008eee64fdbc41d314810c7c5b3c73504bb9feabc93996b597ce8ed086729edee8f405f4b33906e2fb7bcdcae76ff7c477", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="30c26ae2e754ae261b3a1a1fd42059118a4998a83f15753615e118e23669bc75c8b4f62df5aacad2c243e002898c0004000000000000b8a1849d25f7f424e2f4a943e6cc8d308ca7cbfa709ebd2585b5d278335bb448791ec08a1749453a58a8bcae383a7a8f2f9568bd4737d6a433d69664689085dccd18a1468e946a8ae18e9bf1cef3de571635d6c2b5e0ba36dcfd2a43638f08d51c71e9eb9b3588f5f25c7cb9c251ebcefc9d58acc42c9034cf4e66885e986aebe4d288628f7c52c703dceb02e16b43f279fbee5ea5d5fcbfc4931ebdf796b91160f4f84c02a17a774c7b78097cb13c13bb763f7d8768d6208275b9a8263198d163e6b0a261592b05df7269f3fab85e8440194dd1e3bf2cf06eed3132437ffa80fba77f97027961d1e79054d5715a655c60"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 23:48:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943ed094") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000082b00fe9f00000000000090050080000000000068d33e3b7ff8df33be4fed859b7672ca8537c3e9ef51d2cbb505e259e651fe9e84246feb582fa0ab34e6185d50ae95235a79157b2bb0cbee14c0a0ff8990538db3b6c922bc320c813d001e161bddd042c6ba39cef70a49df1245887c000000000000000020000000000066639cc9aea1dbd8057976b057b436b6fe2f63c2527d566606f9a766631c4afb2e121d4c7114f36484345b5e433c2677265f6939b66cd75ad1cbaca5369b77b58689e255efcaa31a65caae47bc059266f3965e6b058ea0305c5d5d217576f0302afc41905e6eb70859ad2e77dc96de90b3"], 0x0) 23:48:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000082b00fe9f00000000000090050080000000000068d33e3b7ff8df33be4fed859b7672ca8537c3e9ef51d2cbb505e259e651fe9e84246feb582fa0ab34e6185d50ae95235a79157b2bb0cbee14c0a0ff8990538db3b6c922bc320c813d001e161bddd042c6ba39cef70a49df1245887c000000000000000020000000000066639cc9aea1dbd8057976b057b436b6fe2f63c2527d566606f9a766631c4afb2e121d4c7114f36484345b5e433c2677265f6939b66cd75ad1cbaca5369b77b58689e255efcaa31a65caae47bc059266f3965e6b058ea0305c5d5d217576f0302afc41905e6eb70859ad2e77dc96de90b3"], 0x0) 23:48:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000082b00fe9f00000000000090050080000000000068d33e3b7ff8df33be4fed859b7672ca8537c3e9ef51d2cbb505e259e651fe9e84246feb582fa0ab34e6185d50ae95235a79157b2bb0cbee14c0a0ff8990538db3b6c922bc320c813d001e161bddd042c6ba39cef70a49df1245887c000000000000000020000000000066639cc9aea1dbd8057976b057b436b6fe2f63c2527d566606f9a766631c4afb2e121d4c7114f36484345b5e433c2677265f6939b66cd75ad1cbaca5369b77b58689e255efcaa31a65caae47bc059266f3965e6b058ea0305c5d5d217576f0302afc41905e6eb70859ad2e77dc96de90b3"], 0x0) 23:48:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ff9000/0x1000)=nil) 23:48:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 594.733735][T18802] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 594.748200][T18802] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 594.757753][T18802] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 594.767192][T18802] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready 23:48:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x1c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 23:48:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 594.776882][T18802] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 594.786579][T18802] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 594.796298][T18802] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 23:48:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d943e") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:30 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b68100000008004500"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:48:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:48:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f0000000100)={0x80000001, 0x1, 0x101d, 0x4000003, 0x9, 0x2, 0xffff, 0x7649}, &(0x7f0000000400)={0x6, 0x7d3c, 0x56d, 0x16a, 0x3, 0x4f, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0x101, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x4}, &(0x7f00000003c0)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 23:48:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799a61d") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, 0x0, 0x0) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:48:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 596.130444][T18863] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 596.146258][T18863] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 596.156193][T18863] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 596.165950][T18863] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 596.175729][T18863] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 596.185634][T18863] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 596.195445][T18863] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 23:48:31 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b68100000008004500"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:48:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964e799") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f0000000100)={0x80000001, 0x1, 0x101d, 0x4000003, 0x9, 0x2, 0xffff, 0x7649}, &(0x7f0000000400)={0x6, 0x7d3c, 0x56d, 0x16a, 0x3, 0x4f, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0x101, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x4}, &(0x7f00000003c0)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 23:48:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x58, 0x58, 0x4, [@const, @var, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x74}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 23:48:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, 0x0, 0x0) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:48:33 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b68100000008004500"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) [ 598.368564][T18905] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 598.383212][T18905] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 598.393113][T18905] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 598.402666][T18905] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 598.412523][T18905] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 598.422558][T18905] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 598.432505][T18905] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 23:48:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a644964") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f0000000100)={0x80000001, 0x1, 0x101d, 0x4000003, 0x9, 0x2, 0xffff, 0x7649}, &(0x7f0000000400)={0x6, 0x7d3c, 0x56d, 0x16a, 0x3, 0x4f, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0x101, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x4}, &(0x7f00000003c0)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 23:48:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, 0x0, 0x0) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:48:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f0000000100)={0x80000001, 0x1, 0x101d, 0x4000003, 0x9, 0x2, 0xffff, 0x7649}, &(0x7f0000000400)={0x6, 0x7d3c, 0x56d, 0x16a, 0x3, 0x4f, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0x101, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x4}, &(0x7f00000003c0)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="30c26ae2e754ae261b3a1a1fd42059118a4998a83f15753615e118e23669bc75c8b4f62df5aacad2c243e002898c0004000000000000b8a1849d25f7f424e2f4a943e6cc8d308ca7cbfa709ebd2585b5d278335bb448791ec08a1749453a58a8bcae383a7a8f2f9568bd4737d6a433d69664689085dccd18a1468e946a8ae18e9bf1cef3de571635d6c2b5e0ba36dcfd2a43638f08d51c71e9eb9b3588f5f25c7cb9c251ebcefc9d58acc42c9034cf4e66885e986aebe4d288628f7c52c703dceb02e16b43f279fbee5ea5d5fcbfc4931ebdf796b91160f4f84c02a17a774c7b78097cb13c13bb763f7d8768d6208275b9a8263198d163e6b0a261592b05df7269f3fab85e8440194dd1e3bf2cf06eed3132437ffa80fba77f97027961d1e79054d5715a655c60"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) 23:48:37 executing program 2: 23:48:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d812a64") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f0000000100)={0x80000001, 0x1, 0x101d, 0x4000003, 0x9, 0x2, 0xffff, 0x7649}, &(0x7f0000000400)={0x6, 0x7d3c, 0x56d, 0x16a, 0x3, 0x4f, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0x101, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x4}, &(0x7f00000003c0)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) 23:48:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:48:37 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b6810000000800450000400000"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:48:37 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:37 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f0000000100)={0x80000001, 0x1, 0x101d, 0x4000003, 0x9, 0x2, 0xffff, 0x7649}, &(0x7f0000000400)={0x6, 0x7d3c, 0x56d, 0x16a, 0x3, 0x4f, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0x101, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x4}, &(0x7f00000003c0)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:48:37 executing program 2: 23:48:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef28145d81") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:38 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f0000000100)={0x80000001, 0x1, 0x101d, 0x4000003, 0x9, 0x2, 0xffff, 0x7649}, &(0x7f0000000400)={0x6, 0x7d3c, 0x56d, 0x16a, 0x3, 0x4f, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0x101, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x4}, &(0x7f00000003c0)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:48:38 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b6810000000800450000400000"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:48:38 executing program 2: 23:48:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:48:38 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f0000000100)={0x80000001, 0x1, 0x101d, 0x4000003, 0x9, 0x2, 0xffff, 0x7649}, &(0x7f0000000400)={0x6, 0x7d3c, 0x56d, 0x16a, 0x3, 0x4f, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0x101, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x4}, &(0x7f00000003c0)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:48:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef2814") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:39 executing program 2: 23:48:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f0000000100)={0x80000001, 0x1, 0x101d, 0x4000003, 0x9, 0x2, 0xffff, 0x7649}, &(0x7f0000000400)={0x6, 0x7d3c, 0x56d, 0x16a, 0x3, 0x4f, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0x101, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x4}, &(0x7f00000003c0)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="74235d6eff1e7ba7b29d963b4937bde975137e8e50ff51af19e250d16e08bfdddbb9916ac6fcd2c8622e0c437ade00b6ab85d06ce0bf2bdcc65e7c71a620fea1224b5b51a97cd000ddee1e9b6d947897c3d1788735edc3bf76a83f4d602deadb77cee6dbb2fcb3f4fa9971492fc9a132e19485da186750dcb8b1f43ea47e9ff7f9b732cad9bb8e8a4d23e1579c08d234d93b2b7fb842419e1dc7b938d8c615c88190a39e0ebf62b2df06c3ebd4849117be153638b0931d1fd14db39ef3c68b122cebf9e6c34dcd4eb8feb213826d33c1ecdf6b6d4379a2e318e7f6ccb4a474570cc31e40c51fb76c74a83224778b0723098f8cf896e008e6f58b875b1ce5a3672ab819c1fe10d53e5b201a0f1113e9f6c5ae089c6a29bea5da27fe77497392c66b52740d04017e9cb200b98002883c992015e4ab5cf5097f9726000000009bff1b02463072534d2603170913f48d11b3335ffacd2ddf1e64df934a7a4c6012066d8072d1261a4877feb60c72a8164bf2a02154baa6bb4961b959255b4bfd04c14b3ecb1f13ad7b1cd9063bc2229783ab0a3638fd592c0757ad06bfbd2cac9522bf4f5a213b79aecdb11c4ebbdacaf92d73d228b39f9e64092368139d0af3be0ac548444550d4352c49cf99d1e54b4ef9668acd668d473b7808a383d77156465df074469c354ff27dc285653785585baae558162d5ad63af8ff90af8d632bf21d81d3ad80a65187be452efd27a639b3fbc8468c931ac2eec36bf90eab1754e84d3ffab5435ae98141fb8dfef94b845fda13d83ac303dc3d215465f30b5b3a5fc7469be6181400100000000000001493a439a252ac004047ca12fae287fee4dc6753afd3b02759f4a9fcd2000000000000008eee64fdbc41d314810c7c5b3c73504bb9feabc93996b597ce8ed086729edee8f405f4b33906e2fb7bcdcae76ff7c477", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:48:39 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5d6ef") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:39 executing program 2: 23:48:40 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:40 executing program 2: 23:48:40 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b6810000000800450000400000"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:48:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff013a5") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:40 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f0000000100)={0x80000001, 0x1, 0x101d, 0x4000003, 0x9, 0x2, 0xffff, 0x7649}, &(0x7f0000000400)={0x6, 0x7d3c, 0x56d, 0x16a, 0x3, 0x4f, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0x101, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x4}, &(0x7f00000003c0)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, r6, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:48:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:48:41 executing program 2: 23:48:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f0000000100)={0x80000001, 0x1, 0x101d, 0x4000003, 0x9, 0x2, 0xffff, 0x7649}, &(0x7f0000000400)={0x6, 0x7d3c, 0x56d, 0x16a, 0x3, 0x4f, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0x101, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x4}, &(0x7f00000003c0)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, r6, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:48:41 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc7ff0") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:41 executing program 2: 23:48:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:48:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f0000000100)={0x80000001, 0x1, 0x101d, 0x4000003, 0x9, 0x2, 0xffff, 0x7649}, &(0x7f0000000400)={0x6, 0x7d3c, 0x56d, 0x16a, 0x3, 0x4f, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0x101, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x4}, &(0x7f00000003c0)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, r6, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:48:42 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:43 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b68100000008004500004000000000"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:48:43 executing program 2: 23:48:43 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f0000000100)={0x80000001, 0x1, 0x101d, 0x4000003, 0x9, 0x2, 0xffff, 0x7649}, &(0x7f0000000400)={0x6, 0x7d3c, 0x56d, 0x16a, 0x3, 0x4f, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0x101, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x4}, &(0x7f00000003c0)) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r2, 0x40001) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r1, r2, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r4, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r5, r6, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:48:43 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:48:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b53cc") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:43 executing program 2: 23:48:43 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:43 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f0000000100)={0x80000001, 0x1, 0x101d, 0x4000003, 0x9, 0x2, 0xffff, 0x7649}, &(0x7f0000000400)={0x6, 0x7d3c, 0x56d, 0x16a, 0x3, 0x4f, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0x101, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x4}, &(0x7f00000003c0)) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r2, 0x40001) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r1, r2, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r4, r5, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:48:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf076b") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:44 executing program 2: 23:48:44 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f0000000100)={0x80000001, 0x1, 0x101d, 0x4000003, 0x9, 0x2, 0xffff, 0x7649}, &(0x7f0000000400)={0x6, 0x7d3c, 0x56d, 0x16a, 0x3, 0x4f, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0x101, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x4}, &(0x7f00000003c0)) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r2, 0x40001) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r1, r2, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r4, r5, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:48:45 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b68100000008004500004000000000"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:48:45 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:45 executing program 2: 23:48:45 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f0000000100)={0x80000001, 0x1, 0x101d, 0x4000003, 0x9, 0x2, 0xffff, 0x7649}, &(0x7f0000000400)={0x6, 0x7d3c, 0x56d, 0x16a, 0x3, 0x4f, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0x101, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x4}, &(0x7f00000003c0)) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r2, 0x40001) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r1, r2, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r4, r5, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:48:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:48:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2e7cf") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:46 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x125f, 0x0) 23:48:46 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f0000000100)={0x80000001, 0x1, 0x101d, 0x4000003, 0x9, 0x2, 0xffff, 0x7649}, &(0x7f0000000400)={0x6, 0x7d3c, 0x56d, 0x16a, 0x3, 0x4f, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0x101, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x4}, &(0x7f00000003c0)) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r2, 0x40001) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r1, r2, 0x0, 0xffe4) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r4, r5, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:48:46 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(0x0, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88e0e2") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:46 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:48:47 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f0000000100)={0x80000001, 0x1, 0x101d, 0x4000003, 0x9, 0x2, 0xffff, 0x7649}, &(0x7f0000000400)={0x6, 0x7d3c, 0x56d, 0x16a, 0x3, 0x4f, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0x101, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x4}, &(0x7f00000003c0)) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r2, 0x40001) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r1, r2, 0x0, 0xffe4) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r4, r5, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:48:47 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b68100000008004500004000000000"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:48:47 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(0x0, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(0x0, 0x0) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:48:47 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f0000000100)={0x80000001, 0x1, 0x101d, 0x4000003, 0x9, 0x2, 0xffff, 0x7649}, &(0x7f0000000400)={0x6, 0x7d3c, 0x56d, 0x16a, 0x3, 0x4f, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0x101, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x4}, &(0x7f00000003c0)) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="74235d6eff1e7ba7b29d963b4937bde975137e8e50ff51af19e250d16e08bfdddbb9916ac6fcd2c8622e0c437ade00b6ab85d06ce0bf2bdcc65e7c71a620fea1224b5b51a97cd000ddee1e9b6d947897c3d1788735edc3bf76a83f4d602deadb77cee6dbb2fcb3f4fa9971492fc9a132e19485da186750dcb8b1f43ea47e9ff7f9b732cad9bb8e8a4d23e1579c08d234d93b2b7fb842419e1dc7b938d8c615c88190a39e0ebf62b2df06c3ebd4849117be153638b0931d1fd14db39ef3c68b122cebf9e6c34dcd4eb8feb213826d33c1ecdf6b6d4379a2e318e7f6ccb4a474570cc31e40c51fb76c74a83224778b0723098f8cf896e008e6f58b875b1ce5a3672ab819c1fe10d53e5b201a0f1113e9f6c5ae089c6a29bea5da27fe77497392c66b52740d04017e9cb200b98002883c992015e4ab5cf5097f9726000000009bff1b02463072534d2603170913f48d11b3335ffacd2ddf1e64df934a7a4c6012066d8072d1261a4877feb60c72a8164bf2a02154baa6bb4961b959255b4bfd04c14b3ecb1f13ad7b1cd9063bc2229783ab0a3638fd592c0757ad06bfbd2cac9522bf4f5a213b79aecdb11c4ebbdacaf92d73d228b39f9e64092368139d0af3be0ac548444550d4352c49cf99d1e54b4ef9668acd668d473b7808a383d77156465df074469c354ff27dc285653785585baae558162d5ad63af8ff90af8d632bf21d81d3ad80a65187be452efd27a639b3fbc8468c931ac2eec36bf90eab1754e84d3ffab5435ae98141fb8dfef94b845fda13d83ac303dc3d215465f30b5b3a5fc7469be6181400100000000000001493a439a252ac004047ca12fae287fee4dc6753afd3b02759f4a9fcd2000000000000008eee64fdbc41d314810c7c5b3c73504bb9feabc93996b597ce8ed086729edee8f405f4b33906e2fb7bcdcae76ff7c477", @ANYRES16=r3, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r2, 0x40001) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r1, r2, 0x0, 0xffe4) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r4, r5, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:48:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8be88") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(0x0, 0x0) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:48:48 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f0000000100)={0x80000001, 0x1, 0x101d, 0x4000003, 0x9, 0x2, 0xffff, 0x7649}, &(0x7f0000000400)={0x6, 0x7d3c, 0x56d, 0x16a, 0x3, 0x4f, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0x101, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x4}, &(0x7f00000003c0)) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="74235d6eff1e7ba7b29d963b4937bde975137e8e50ff51af19e250d16e08bfdddbb9916ac6fcd2c8622e0c437ade00b6ab85d06ce0bf2bdcc65e7c71a620fea1224b5b51a97cd000ddee1e9b6d947897c3d1788735edc3bf76a83f4d602deadb77cee6dbb2fcb3f4fa9971492fc9a132e19485da186750dcb8b1f43ea47e9ff7f9b732cad9bb8e8a4d23e1579c08d234d93b2b7fb842419e1dc7b938d8c615c88190a39e0ebf62b2df06c3ebd4849117be153638b0931d1fd14db39ef3c68b122cebf9e6c34dcd4eb8feb213826d33c1ecdf6b6d4379a2e318e7f6ccb4a474570cc31e40c51fb76c74a83224778b0723098f8cf896e008e6f58b875b1ce5a3672ab819c1fe10d53e5b201a0f1113e9f6c5ae089c6a29bea5da27fe77497392c66b52740d04017e9cb200b98002883c992015e4ab5cf5097f9726000000009bff1b02463072534d2603170913f48d11b3335ffacd2ddf1e64df934a7a4c6012066d8072d1261a4877feb60c72a8164bf2a02154baa6bb4961b959255b4bfd04c14b3ecb1f13ad7b1cd9063bc2229783ab0a3638fd592c0757ad06bfbd2cac9522bf4f5a213b79aecdb11c4ebbdacaf92d73d228b39f9e64092368139d0af3be0ac548444550d4352c49cf99d1e54b4ef9668acd668d473b7808a383d77156465df074469c354ff27dc285653785585baae558162d5ad63af8ff90af8d632bf21d81d3ad80a65187be452efd27a639b3fbc8468c931ac2eec36bf90eab1754e84d3ffab5435ae98141fb8dfef94b845fda13d83ac303dc3d215465f30b5b3a5fc7469be6181400100000000000001493a439a252ac004047ca12fae287fee4dc6753afd3b02759f4a9fcd2000000000000008eee64fdbc41d314810c7c5b3c73504bb9feabc93996b597ce8ed086729edee8f405f4b33906e2fb7bcdcae76ff7c477", @ANYRES16=r3, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r2, 0x40001) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socket$inet6(0xa, 0x3, 0x6) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r4, r5, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:48:48 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(0x0, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47d6f8") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:49 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f0000000100)={0x80000001, 0x1, 0x101d, 0x4000003, 0x9, 0x2, 0xffff, 0x7649}, &(0x7f0000000400)={0x6, 0x7d3c, 0x56d, 0x16a, 0x3, 0x4f, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0x101, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x4}, &(0x7f00000003c0)) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r2, 0x40001) socket$inet6(0xa, 0x3, 0x6) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r4, r5, &(0x7f0000000240)=0xf101, 0x4000000000dc) [ 614.028654][T19200] not chained 10000 origins [ 614.033205][T19200] CPU: 0 PID: 19200 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 614.041878][T19200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 614.051939][T19200] Call Trace: [ 614.055249][T19200] dump_stack+0x1df/0x240 [ 614.059617][T19200] kmsan_internal_chain_origin+0x6f/0x130 [ 614.065364][T19200] ? kmsan_get_metadata+0x11d/0x180 [ 614.070581][T19200] ? kmsan_set_origin_checked+0x95/0xf0 [ 614.076488][T19200] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 614.082571][T19200] ? kmsan_get_metadata+0x11d/0x180 [ 614.087785][T19200] ? kmsan_set_origin_checked+0x95/0xf0 [ 614.093353][T19200] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 614.099435][T19200] ? kmsan_get_metadata+0x4f/0x180 [ 614.104556][T19200] ? kmsan_set_origin_checked+0x95/0xf0 [ 614.110110][T19200] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 614.116193][T19200] ? _copy_from_user+0x15b/0x260 [ 614.121135][T19200] ? kmsan_get_metadata+0x4f/0x180 [ 614.126254][T19200] __msan_chain_origin+0x50/0x90 [ 614.131222][T19200] __get_compat_msghdr+0x5be/0x890 [ 614.136375][T19200] get_compat_msghdr+0x108/0x270 [ 614.141336][T19200] __sys_sendmmsg+0x7d5/0xd80 [ 614.146030][T19200] ? kmsan_get_metadata+0x11d/0x180 [ 614.151250][T19200] ? kmsan_get_metadata+0x4f/0x180 [ 614.156376][T19200] ? kmsan_get_metadata+0x4f/0x180 [ 614.161494][T19200] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 614.167420][T19200] ? kmsan_get_metadata+0x11d/0x180 [ 614.172629][T19200] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 614.178736][T19200] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 614.184893][T19200] ? kmsan_get_metadata+0x4f/0x180 [ 614.190010][T19200] ? kmsan_get_metadata+0x4f/0x180 [ 614.195130][T19200] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 614.200514][T19200] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 614.206076][T19200] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 614.211634][T19200] __do_fast_syscall_32+0x2aa/0x400 [ 614.216857][T19200] do_fast_syscall_32+0x6b/0xd0 [ 614.221723][T19200] do_SYSENTER_32+0x73/0x90 [ 614.226243][T19200] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 614.232577][T19200] RIP: 0023:0xf7ff6549 [ 614.236636][T19200] Code: Bad RIP value. [ 614.240700][T19200] RSP: 002b:00000000f5df10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 614.249120][T19200] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000140 [ 614.257115][T19200] RDX: 0000000092492805 RSI: 0000000000000000 RDI: 0000000000000000 [ 614.265092][T19200] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 614.273067][T19200] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 614.281476][T19200] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 614.289471][T19200] Uninit was stored to memory at: [ 614.294507][T19200] kmsan_internal_chain_origin+0xad/0x130 [ 614.300232][T19200] __msan_chain_origin+0x50/0x90 [ 614.305200][T19200] __get_compat_msghdr+0x5be/0x890 [ 614.310316][T19200] get_compat_msghdr+0x108/0x270 [ 614.315260][T19200] __sys_sendmmsg+0x7d5/0xd80 [ 614.319965][T19200] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 614.325338][T19200] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 614.330889][T19200] __do_fast_syscall_32+0x2aa/0x400 [ 614.336093][T19200] do_fast_syscall_32+0x6b/0xd0 [ 614.340945][T19200] do_SYSENTER_32+0x73/0x90 [ 614.345451][T19200] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 614.351772][T19200] [ 614.354203][T19200] Uninit was stored to memory at: [ 614.359239][T19200] kmsan_internal_chain_origin+0xad/0x130 [ 614.364971][T19200] __msan_chain_origin+0x50/0x90 [ 614.369920][T19200] __get_compat_msghdr+0x5be/0x890 [ 614.375059][T19200] get_compat_msghdr+0x108/0x270 [ 614.380376][T19200] __sys_sendmmsg+0x7d5/0xd80 [ 614.385064][T19200] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 614.390442][T19200] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 614.396025][T19200] __do_fast_syscall_32+0x2aa/0x400 [ 614.401238][T19200] do_fast_syscall_32+0x6b/0xd0 [ 614.406096][T19200] do_SYSENTER_32+0x73/0x90 [ 614.410600][T19200] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 614.416919][T19200] [ 614.419272][T19200] Uninit was stored to memory at: [ 614.424311][T19200] kmsan_internal_chain_origin+0xad/0x130 [ 614.430552][T19200] __msan_chain_origin+0x50/0x90 [ 614.435499][T19200] __get_compat_msghdr+0x5be/0x890 [ 614.440618][T19200] get_compat_msghdr+0x108/0x270 [ 614.445572][T19200] __sys_sendmmsg+0x7d5/0xd80 [ 614.450250][T19200] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 614.455635][T19200] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 614.461188][T19200] __do_fast_syscall_32+0x2aa/0x400 [ 614.466393][T19200] do_fast_syscall_32+0x6b/0xd0 [ 614.471248][T19200] do_SYSENTER_32+0x73/0x90 [ 614.475760][T19200] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 614.482378][T19200] [ 614.484708][T19200] Uninit was stored to memory at: [ 614.489745][T19200] kmsan_internal_chain_origin+0xad/0x130 [ 614.495467][T19200] __msan_chain_origin+0x50/0x90 [ 614.500409][T19200] __get_compat_msghdr+0x5be/0x890 [ 614.505524][T19200] get_compat_msghdr+0x108/0x270 [ 614.510465][T19200] __sys_sendmmsg+0x7d5/0xd80 [ 614.515140][T19200] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 614.520527][T19200] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 614.526078][T19200] __do_fast_syscall_32+0x2aa/0x400 [ 614.531278][T19200] do_fast_syscall_32+0x6b/0xd0 [ 614.536133][T19200] do_SYSENTER_32+0x73/0x90 [ 614.540640][T19200] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 614.546957][T19200] [ 614.549277][T19200] Uninit was stored to memory at: [ 614.554329][T19200] kmsan_internal_chain_origin+0xad/0x130 [ 614.560053][T19200] __msan_chain_origin+0x50/0x90 [ 614.564995][T19200] __get_compat_msghdr+0x5be/0x890 [ 614.570115][T19200] get_compat_msghdr+0x108/0x270 [ 614.575073][T19200] __sys_sendmmsg+0x7d5/0xd80 [ 614.579756][T19200] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 614.585138][T19200] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 614.590686][T19200] __do_fast_syscall_32+0x2aa/0x400 [ 614.595890][T19200] do_fast_syscall_32+0x6b/0xd0 [ 614.600747][T19200] do_SYSENTER_32+0x73/0x90 [ 614.605259][T19200] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 614.611576][T19200] [ 614.613906][T19200] Uninit was stored to memory at: [ 614.618935][T19200] kmsan_internal_chain_origin+0xad/0x130 [ 614.624658][T19200] __msan_chain_origin+0x50/0x90 [ 614.629629][T19200] __get_compat_msghdr+0x5be/0x890 [ 614.634743][T19200] get_compat_msghdr+0x108/0x270 [ 614.639684][T19200] __sys_sendmmsg+0x7d5/0xd80 [ 614.644363][T19200] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 614.649737][T19200] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 614.655284][T19200] __do_fast_syscall_32+0x2aa/0x400 [ 614.660490][T19200] do_fast_syscall_32+0x6b/0xd0 [ 614.665342][T19200] do_SYSENTER_32+0x73/0x90 [ 614.669846][T19200] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 614.676161][T19200] [ 614.678483][T19200] Uninit was stored to memory at: [ 614.683513][T19200] kmsan_internal_chain_origin+0xad/0x130 [ 614.689231][T19200] __msan_chain_origin+0x50/0x90 [ 614.694176][T19200] __get_compat_msghdr+0x5be/0x890 [ 614.699289][T19200] get_compat_msghdr+0x108/0x270 [ 614.704234][T19200] __sys_sendmmsg+0x7d5/0xd80 [ 614.708914][T19200] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 614.714287][T19200] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 614.719855][T19200] __do_fast_syscall_32+0x2aa/0x400 [ 614.725066][T19200] do_fast_syscall_32+0x6b/0xd0 [ 614.729916][T19200] do_SYSENTER_32+0x73/0x90 [ 614.734420][T19200] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 614.740737][T19200] [ 614.743060][T19200] Local variable ----msg_sys@__sys_sendmmsg created at: [ 614.750128][T19200] __sys_sendmmsg+0xb7/0xd80 [ 614.754750][T19200] __sys_sendmmsg+0xb7/0xd80 23:48:50 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="5001000024000b0d000000000000230040000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100726564002401020008000300e54200001400010000000000000000000000000000000000040102"], 0x150}}, 0x0) 23:48:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(0x0, 0x0) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000082b00fe9f00000000000090050080000000000068d33e3b7ff8df33be4fed859b7672ca8537c3e9ef51d2cbb505e259e651fe9e84246feb582fa0ab34e6185d50ae95235a79157b2bb0cbee14c0a0ff8990538db3b6c922bc320c813d001e161bddd042c6ba39cef70a49df1245887c000000000000000020000000000066639cc9aea1dbd8057976b057b436b6fe2f63c2527d566606f9a766631c4afb2e121d4c7114f36484345b5e433c2677265f6939b66cd75ad1cbaca5369b77b58689e255efcaa31a65caae47bc059266f3965e6b058ea0305c5d5d217576f0302afc41905e6eb70859ad2e77dc96de90b3"], 0x0) 23:48:50 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b6810000000800450000400000000000"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:48:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e5880c47") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:50 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f0000000100)={0x80000001, 0x1, 0x101d, 0x4000003, 0x9, 0x2, 0xffff, 0x7649}, &(0x7f0000000400)={0x6, 0x7d3c, 0x56d, 0x16a, 0x3, 0x4f, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0x101, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x4}, &(0x7f00000003c0)) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) socket$inet6(0xa, 0x3, 0x6) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r3, r4, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:48:50 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:51 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(0x0, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r3, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:48:51 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f0000000100)={0x80000001, 0x1, 0x101d, 0x4000003, 0x9, 0x2, 0xffff, 0x7649}, &(0x7f0000000400)={0x6, 0x7d3c, 0x56d, 0x16a, 0x3, 0x4f, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0x101, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x4}, &(0x7f00000003c0)) syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') socket$inet6(0xa, 0x3, 0x6) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r2, r3, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:48:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1e588") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r1, 0x0) fchmod(r2, 0x0) r3 = dup2(r0, r2) setresuid(0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x10, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x7}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x4}}, {@blksize={'blksize', 0x3d, 0xc00}}, {@max_read={'max_read', 0x3d, 0x1}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@dont_appraise='dont_appraise'}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@permit_directio='permit_directio'}, {@measure='measure'}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@fowner_lt={'fowner<', 0xee00}}, {@uid_gt={'uid>'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x150, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x124, 0x2, [@TCA_RED_MAX_P={0x8, 0x3, 0x42e5}, @TCA_RED_PARMS={0x14}, @TCA_RED_STAB={0x104, 0x2, "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"}]}}]}, 0x150}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000140)={'ip6_vti0\x00', r6, 0x29, 0x0, 0x30, 0x7, 0x1, @empty, @remote, 0x8000, 0x10, 0x200, 0x1}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r9, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, r10, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}}, 0x0) 23:48:52 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f0000000100)={0x80000001, 0x1, 0x101d, 0x4000003, 0x9, 0x2, 0xffff, 0x7649}, &(0x7f0000000400)={0x6, 0x7d3c, 0x56d, 0x16a, 0x3, 0x4f, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0x101, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x4}, &(0x7f00000003c0)) socket$inet6(0xa, 0x3, 0x6) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r2, r3, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:48:52 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:52 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) socket$inet6(0xa, 0x3, 0x6) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r2, r3, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:48:53 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b6810000000800450000400000000000"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:48:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(0x0, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r3, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:48:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc087f1") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}, @IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x4c}}, 0x0) 23:48:53 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', 0x0, 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:53 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) socket$inet6(0xa, 0x3, 0x6) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r2, r3, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:48:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}, @IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x4c}}, 0x0) 23:48:53 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', 0x0, 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f2fc0") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:54 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r1, r2, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:48:54 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', 0x0, 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:54 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r1, r2, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:48:55 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b6810000000800450000400000000000"], 0x56) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 23:48:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(0x0, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r3, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:48:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}, @IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x4c}}, 0x0) 23:48:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967d97f") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:55 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r1, r2, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:48:55 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}, @IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x4c}}, 0x0) 23:48:56 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r0, r1, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:48:56 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc964967") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:56 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r0, r1, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:48:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x0, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:48:57 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:57 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b681000000080045000040000000000006"], 0x56) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x5fffffffd, 0x0) 23:48:57 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}, @IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x4c}}, 0x0) 23:48:57 executing program 3: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r0, r1, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:48:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726fc96") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:58 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:58 executing program 3: socket$inet6(0xa, 0x0, 0x6) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r0, r1, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:48:58 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}, @IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x4c}}, 0x0) 23:48:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a21726") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:48:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x0, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:48:59 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}, @IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x4c}}, 0x0) 23:48:59 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:48:59 executing program 3: socket$inet6(0xa, 0x0, 0x6) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r0, r1, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:49:00 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b681000000080045000040000000000006"], 0x56) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x5fffffffd, 0x0) 23:49:00 executing program 2: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}, @IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x4c}}, 0x0) 23:49:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x0, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:49:00 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:49:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173e3a2") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:00 executing program 3: socket$inet6(0xa, 0x0, 0x6) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r0, r1, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:49:00 executing program 2: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}, @IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x4c}}, 0x0) 23:49:00 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="020000000100000000000000040000"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:49:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a56053738173") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:01 executing program 2: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}, @IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x4c}}, 0x0) 23:49:01 executing program 3: socket$inet6(0xa, 0x3, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r0, r1, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:49:01 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="020000000100000000000000040000"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:49:02 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b681000000080045000040000000000006"], 0x56) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x5fffffffd, 0x0) 23:49:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:49:02 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="020000000100000000000000040000"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:49:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 23:49:02 executing program 3: socket$inet6(0xa, 0x3, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r0, r1, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:49:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a5605373") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:02 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="02000000010000000000000004000000000000001000"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:49:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 23:49:02 executing program 3: socket$inet6(0xa, 0x3, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r0, r1, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:49:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64a560") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:49:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 23:49:04 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b681000000080045000040000000000006"], 0x56) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x5fffffffd, 0x0) 23:49:04 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="02000000010000000000000004000000000000001000"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:49:04 executing program 3: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x0, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r0, r1, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:49:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 23:49:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:49:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d9c64") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 23:49:04 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="02000000010000000000000004000000000000001000"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:49:05 executing program 3: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x0, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r0, r1, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:49:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e16b3d") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 23:49:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:49:06 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b681000000080045000040000000000006"], 0x56) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x5fffffffd, 0x0) 23:49:06 executing program 3: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x0, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r0, r1, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:49:06 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:49:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 23:49:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)="e1") ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:49:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 23:49:07 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:49:07 executing program 3: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r0, r1, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:49:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:07 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:49:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 23:49:08 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b681000000080045000040000000000006"], 0x56) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x5fffffffd, 0x0) 23:49:08 executing program 3: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r0, r1, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:49:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}, @IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x4c}}, 0x0) 23:49:08 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="02000000010000000000000004000000000000001000000000000000"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:49:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:49:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}, @IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x4c}}, 0x0) 23:49:09 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="02000000010000000000000004000000000000001000000000000000"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:49:09 executing program 3: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r0, r1, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:49:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:49:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}, @IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x4c}}, 0x0) 23:49:10 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b681000000080045000040000000000006"], 0x56) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 23:49:10 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="02000000010000000000000004000000000000001000000000000000"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:49:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0xffffff0f}, 0x20}}, 0x0) 23:49:10 executing program 3: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:49:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:49:11 executing program 3: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:49:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0xffffff0f}, 0x20}}, 0x0) 23:49:11 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) mkdir(0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:49:11 executing program 3: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:49:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f00000003c0)) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0xffffff0f}, 0x20}}, 0x0) 23:49:13 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b681000000080045000040000000000006"], 0x56) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 23:49:13 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) mkdir(0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:49:13 executing program 3: socket$inet6(0xa, 0x3, 0x6) socket$inet6(0xa, 0x3, 0x6) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:49:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}]}}}]}, 0x44}}, 0x0) 23:49:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:49:13 executing program 3: socket$inet6(0xa, 0x3, 0x6) socket$inet6(0xa, 0x3, 0x6) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:49:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}]}}}]}, 0x3c}}, 0x0) 23:49:13 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) mkdir(0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:49:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:14 executing program 3: socket$inet6(0xa, 0x3, 0x6) socket$inet6(0xa, 0x3, 0x6) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:49:14 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(0x0, 0x0) 23:49:15 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80242, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002dfbaf9718d53d88dcc999b681000000080045000040000000000006"], 0x56) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 23:49:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, 0x0, 0x0) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000082b00fe9f00000000000090050080000000000068d33e3b7ff8df33be4fed859b7672ca8537c3e9ef51d2cbb505e259e651fe9e84246feb582fa0ab34e6185d50ae95235a79157b2bb0cbee14c0a0ff8990538db3b6c922bc320c813d001e161bddd042c6ba39cef70a49df1245887c000000000000000020000000000066639cc9aea1dbd8057976b057b436b6fe2f63c2527d566606f9a766631c4afb2e121d4c7114f36484345b5e433c2677265f6939b66cd75ad1cbaca5369b77b58689e255efcaa31a65caae47bc059266f3965e6b058ea0305c5d5d217576f0302afc41905e6eb70859ad2e77dc96de90b3"], 0x0) 23:49:15 executing program 3: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:49:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}]}}}]}, 0x3c}}, 0x0) 23:49:15 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(0x0, 0x0) 23:49:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r2, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:15 executing program 3: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:49:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}]}}}]}, 0x3c}}, 0x0) 23:49:15 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(0x0, 0x0) 23:49:16 executing program 3: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000dc) 23:49:16 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) socket(0x2, 0x3, 0x100000001) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x28483, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) process_vm_readv(r1, &(0x7f00000006c0)=[{&(0x7f0000000380)=""/202, 0xca}, {&(0x7f0000000280)=""/177, 0xb1}, {&(0x7f0000000140)=""/98, 0x62}, {&(0x7f0000000540)=""/238, 0xee}, {0x0}], 0x5, &(0x7f00000009c0)=[{&(0x7f0000000780)=""/30, 0x1e}, {&(0x7f00000007c0)=""/54, 0x36}, {&(0x7f0000000800)=""/107, 0x6b}, {&(0x7f0000000880)=""/5, 0x5}, {&(0x7f00000008c0)=""/60, 0x3c}, {&(0x7f0000000900)=""/13, 0xd}, {&(0x7f0000000940)=""/37, 0x25}, {0x0}], 0x8, 0x0) 23:49:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, 0x0, 0x0) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) [ 641.386222][T19919] ptrace attach of "/root/syz-executor.0"[8478] was attempted by "/root/syz-executor.0"[19919] 23:49:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_IGNORE_DF={0x5}]}}}]}, 0x44}}, 0x0) 23:49:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r1, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:17 executing program 3: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r0, r1, 0x0, 0x4000000000dc) 23:49:17 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, &(0x7f0000000340)="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", 0xa5f) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) 23:49:17 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6erspan0\x00'}]}, 0x28}}, 0x0) socket(0x2, 0x3, 0x100000001) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x28483, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) process_vm_readv(r1, &(0x7f00000006c0)=[{&(0x7f0000000380)=""/202, 0xca}, {&(0x7f0000000280)=""/177, 0xb1}, {&(0x7f0000000140)=""/98, 0x62}, {&(0x7f0000000540)=""/238, 0xee}, {&(0x7f0000000640)=""/128, 0x80}], 0x5, &(0x7f00000009c0)=[{&(0x7f0000000780)=""/30, 0x1e}, {&(0x7f00000007c0)=""/54, 0x36}, {&(0x7f0000000800)=""/107, 0x6b}, {&(0x7f0000000880)=""/5, 0x5}, {&(0x7f00000008c0)=""/60, 0x3c}, {&(0x7f0000000900)=""/13, 0xd}, {&(0x7f0000000ac0)=""/9, 0x9}], 0x7, 0x0) 23:49:17 executing program 3: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r0, r1, 0x0, 0x4000000000dc) 23:49:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_IGNORE_DF={0x5}]}}}]}, 0x44}}, 0x0) 23:49:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, 0x0, 0x0) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000082b00fe9f00000000000090050080000000000068d33e3b7ff8df33be4fed859b7672ca8537c3e9ef51d2cbb505e259e651fe9e84246feb582fa0ab34e6185d50ae95235a79157b2bb0cbee14c0a0ff8990538db3b6c922bc320c813d001e161bddd042c6ba39cef70a49df1245887c000000000000000020000000000066639cc9aea1dbd8057976b057b436b6fe2f63c2527d566606f9a766631c4afb2e121d4c7114f36484345b5e433c2677265f6939b66cd75ad1cbaca5369b77b58689e255efcaa31a65caae47bc059266f3965e6b058ea0305c5d5d217576f0302afc41905e6eb70859ad2e77dc96de90b3"], 0x0) [ 642.404597][T19952] ptrace attach of "/root/syz-executor.0"[8478] was attempted by "/root/syz-executor.0"[19952] 23:49:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r1, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:18 executing program 3: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r0, r1, 0x0, 0x4000000000dc) 23:49:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x407012ef, 0x0) 23:49:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_IGNORE_DF={0x5}]}}}]}, 0x44}}, 0x0) 23:49:18 executing program 0: unshare(0x28000000) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 23:49:19 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)={0x8}, &(0x7f0000000280), 0x0) 23:49:19 executing program 3: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r0, r1, &(0x7f0000000240), 0x4000000000dc) 23:49:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}]}}}]}, 0x3c}}, 0x0) 23:49:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r1, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x801012ee, 0x0) 23:49:19 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, &(0x7f0000000340)="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", 0xa2c) 23:49:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:49:20 executing program 3: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r0, r1, &(0x7f0000000240), 0x4000000000dc) 23:49:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5}]}}}]}, 0x3c}}, 0x0) 23:49:20 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x12fb, 0x0) 23:49:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x125f, 0x0) 23:49:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5}]}}}]}, 0x3c}}, 0x0) 23:49:20 executing program 3: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r0, r1, &(0x7f0000000240), 0x4000000000dc) 23:49:20 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$cgroup_devices(r0, &(0x7f0000000000)={'b', ' *:* ', 'rw\x00'}, 0x9) 23:49:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000082b00fe9f00000000000090050080000000000068d33e3b7ff8df33be4fed859b7672ca8537c3e9ef51d2cbb505e259e651fe9e84246feb582fa0ab34e6185d50ae95235a79157b2bb0cbee14c0a0ff8990538db3b6c922bc320c813d001e161bddd042c6ba39cef70a49df1245887c000000000000000020000000000066639cc9aea1dbd8057976b057b436b6fe2f63c2527d566606f9a766631c4afb2e121d4c7114f36484345b5e433c2677265f6939b66cd75ad1cbaca5369b77b58689e255efcaa31a65caae47bc059266f3965e6b058ea0305c5d5d217576f0302afc41905e6eb70859ad2e77dc96de90b3"], 0x0) 23:49:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5}]}}}]}, 0x3c}}, 0x0) 23:49:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000380)=ANY=[@ANYBLOB="f7f17489884afa8a2dcfe781826d9610a71fc7833d0883420ddce824e33f7dcfa168bc3e7f3522d056f1b6b4ab5ab1eeba00c8f732a23cecd3f269e24f4c5af95aa08b11ef275b34904c52b006e325231756d3b1d9baec01f13a1c022d86857c2b4da1978eadd276fac9f24b02255e999ec6c1519b8b864c197e9489cf90fb6e2606d78c97753078c5590935a9693a7de1735c42ccc2ba4697b9e61f3e835aecf48e3cecb6712f186268d7788a"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:49:21 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000200)=0x100, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:21 executing program 3: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r0, r1, &(0x7f0000000240)=0xf101, 0x0) 23:49:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB='@'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@TCA_CHAIN={0x8, 0xb, 0x8}]}, 0x2c}}, 0x0) 23:49:21 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "e664191e3e58313a52fb1406cf0c634e"}]}}}}}}}, 0x0) 23:49:22 executing program 3: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r0, r1, &(0x7f0000000240)=0xf101, 0x0) 23:49:22 executing program 4: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) 23:49:22 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:22 executing program 0: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) socket(0x2, 0x3, 0x100000001) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x28483, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) process_vm_readv(r1, &(0x7f00000006c0)=[{&(0x7f0000000380)=""/202, 0xca}, {&(0x7f0000000280)=""/177, 0xb1}, {&(0x7f0000000140)=""/98, 0x62}, {&(0x7f0000000540)=""/238, 0xee}, {&(0x7f0000000640)=""/128, 0x80}], 0x5, &(0x7f00000009c0)=[{&(0x7f0000000780)=""/30, 0x1e}, {&(0x7f00000007c0)=""/54, 0x36}, {&(0x7f0000000800)=""/107, 0x6b}, {&(0x7f0000000880)=""/5, 0x5}, {&(0x7f00000008c0)=""/60, 0x3c}, {&(0x7f0000000940)=""/37, 0x25}, {&(0x7f0000000ac0)=""/9, 0x9}], 0x7, 0x0) 23:49:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x800812a0, 0x0) 23:49:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:49:22 executing program 3: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r0, r1, &(0x7f0000000240)=0xf101, 0x0) 23:49:22 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) socket(0x2, 0x3, 0x100000001) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x28483, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) process_vm_readv(r1, &(0x7f00000006c0)=[{&(0x7f0000000380)=""/202, 0xca}, {&(0x7f0000000280)=""/177, 0xb1}, {&(0x7f0000000140)=""/98, 0x62}, {&(0x7f0000000540)=""/238, 0xee}, {&(0x7f0000000640)=""/128, 0x80}], 0x5, &(0x7f00000009c0)=[{&(0x7f0000000780)=""/30, 0x1e}, {&(0x7f00000007c0)=""/54, 0x36}, {&(0x7f0000000800)=""/107, 0x6b}, {&(0x7f0000000880)=""/5, 0x5}, {&(0x7f00000008c0)=""/60, 0x3c}, {&(0x7f0000000900)=""/13, 0xd}, {&(0x7f0000000940)=""/37, 0x25}, {&(0x7f0000000ac0)=""/9, 0x9}], 0x120, 0x0) 23:49:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:49:23 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x44}}, 0x0) [ 647.765188][T20123] ptrace attach of "/root/syz-executor.4"[10325] was attempted by "/root/syz-executor.4"[20123] 23:49:23 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:23 executing program 3: readv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe277}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) socket$inet(0x2, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYRES16, @ANYBLOB], 0x190}}, 0x0) [ 647.990000][T20125] ptrace attach of "/root/syz-executor.4"[10325] was attempted by "/root/syz-executor.4"[20125] 23:49:23 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="5001000024000b0d000000000000230040000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100726564002401020008000300e54200001400010000000000000000000000000000000000040102"], 0x150}}, 0x0) 23:49:23 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}]}}}]}, 0x38}}, 0x0) 23:49:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000200000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 23:49:24 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:24 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x8c220200, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfdffbffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x9c}}, 0x0) 23:49:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000082b00fe9f00000000000090050080000000000068d33e3b7ff8df33be4fed859b7672ca8537c3e9ef51d2cbb505e259e651fe9e84246feb582fa0ab34e6185d50ae95235a79157b2bb0cbee14c0a0ff8990538db3b6c922bc320c813d001e161bddd042c6ba39cef70a49df1245887c000000000000000020000000000066639cc9aea1dbd8057976b057b436b6fe2f63c2527d566606f9a766631c4afb2e121d4c7114f36484345b5e433c2677265f6939b66cd75ad1cbaca5369b77b58689e255efcaa31a65caae47bc059266f3965e6b058ea0305c5d5d217576f0302afc41905e6eb70859ad2e77dc96de90b3"], 0x0) 23:49:24 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[], &(0x7f0000001700)=0x8) 23:49:24 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) 23:49:24 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)='q', 0x1}], 0x1}, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYBLOB="a35e013a", @ANYRES32=0x0], &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x8) 23:49:25 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:25 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000380)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@init={0x14, 0x84, 0x1, {0xe400}}], 0x14}, 0x0) 23:49:26 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000140)=[{&(0x7f00000003c0)="f1", 0x1}], 0x1, &(0x7f0000000280)=[@init={0x14}], 0x14}, 0x0) 23:49:26 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f0000000200)={0x0, 0x9a}, 0x8) 23:49:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000380)=ANY=[@ANYBLOB="f7f17489884afa8a2dcfe781826d9610a71fc7833d0883420ddce824e33f7dcfa168bc3e7f3522d056f1b6"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:49:26 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:26 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x8) 23:49:27 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000380)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)='q', 0x1}], 0x1, &(0x7f00000005c0)=[@init={0x14}], 0x14}, 0x0) 23:49:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:49:27 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000000), &(0x7f0000000100)=0x8) 23:49:27 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)='q', 0x1}], 0x1}, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x14) 23:49:27 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:27 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000040), 0xc) 23:49:27 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000), 0x98) 23:49:28 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000380)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@init={0x14, 0x84, 0x1, {0xe400, 0x2, 0x6, 0x81}}], 0x14}, 0x0) 23:49:28 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f0000000200), 0x8) 23:49:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:49:28 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)='q', 0x1}], 0x1, &(0x7f0000000280)=[@dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}, @sndrcv={0x2c}], 0x3c}, 0x0) 23:49:28 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:29 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x1a00}}, @sndrcv={0x2c}], 0x48}, 0x0) 23:49:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000040)="417af10b49abfa1c9987b8eed37d007d572e194d8e6c52735f7ed4cde5441fb726198426a07ca539765aed78f1895773efc9475243994950660cd31887bdf9fa492e14f38ddd4c90d621dc83bd6922a1a17af93ff52d6967f857656114f50a004ee3e7922555f4da9bcc942219778adab92da4a48fa5f9ae1a897652dc62d3075996331b41828d5b3fc944493c6e7e13924c07f0d1648358f0207be8b468f347b459019298b9ff66546500bfeffd", 0xae}, {&(0x7f0000001680)="d50c6c70e06a170b950c8caf2c4c86807a0543c244e1156bb905e8942ec2019b59f1e27d20ddcf2c7c0969b8bbf0d21db53713b90cac06831203d4a07f64244ccde3901a7b3fa499a61cf6cbd5afc02822f03139f1", 0x55}, {&(0x7f0000000200)="e2", 0x1}, {&(0x7f0000000340)="9a80d714c488942fbf3936f791bcef19b1f1b5b647755b7cda4101ff8c0e16d37fedd7e63ff8bf28e27038f56b08f4ef6821b7d5915c8d47969c5ef00c5ec8272343f57e294b9ffb857b12a1cb25486bf9e5cd5f07e4f4b57391dc82faba92ad39478b616eff3a8ef9c72ea11e73f6811facd75473df00774a7744ce09aa076e9fc1e7d369d42fc3d2e043b20554c789a34932bba4ab8ba90fcb9d926710da6dba943581852a4cdb68b50f48f1fc14609dc4316e6ebab134fb2ec0328b9256a434cb5e62160a6af3fbe2212fc0fad362f61a44bc6261553b92204b962660d5", 0xdf}, {&(0x7f0000000240)='3', 0x1}, {&(0x7f0000000440)="021c83ad4672d27d19d1edf16e1e84cb0d7044869d419c61cea157afde1326eff189865cdb6034fa83b449c739b818583c182412e2151d30fe764aed3f2f3470977810e34beef6debea2019aeac31becb71e924f41ca695e417864e6280e3e947a46467c8ddd647d725ae856097e4c0668d00bbe4951066c6921e9f45889", 0x7e}, {&(0x7f00000004c0)="a737", 0x2}], 0x7}, 0x0) 23:49:29 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000040), 0xc) 23:49:29 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@dstaddrv4={0x10}], 0x10}, 0x0) 23:49:30 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)='q', 0x1}], 0x1, &(0x7f0000000280)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x1a00}}], 0x1c}, 0x0) 23:49:30 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)='q', 0x1}], 0x1, &(0x7f0000000540)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, [], 0x0}}], 0x1c}, 0x0) 23:49:30 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:49:30 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000380)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)='q', 0x1}], 0x1, &(0x7f00000005c0)=[@init={0x14, 0x84, 0x1, {0xe400, 0x2, 0x6}}, @sndrcv={0x2c}], 0x40}, 0x0) 23:49:30 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000001800)=ANY=[@ANYBLOB="1c1c4e22000000000000000000000000000053220000000000000000000000000000000000000000000000000000000000000000001d0000ffffff7f00"/125, @ANYRES32], &(0x7f0000000280)=0x44b) 23:49:30 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 23:49:30 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000040), &(0x7f00000000c0)=0x80) 23:49:31 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:31 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)='q', 0x1}], 0x1, &(0x7f00000003c0)=[@init={0x14, 0x84, 0x1, {0x1ff}}], 0x14}, 0x0) 23:49:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:49:31 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@authinfo={0x10}], 0x10}, 0x0) 23:49:31 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000380)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)='q', 0x1}], 0x1}, 0x80) 23:49:31 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x5, &(0x7f0000000040), 0x4) 23:49:32 executing program 2: 23:49:32 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:32 executing program 4: 23:49:32 executing program 0: 23:49:32 executing program 3: 23:49:32 executing program 2: 23:49:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:49:33 executing program 4: 23:49:33 executing program 0: 23:49:33 executing program 3: 23:49:33 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:33 executing program 2: 23:49:33 executing program 4: 23:49:33 executing program 3: 23:49:34 executing program 0: 23:49:34 executing program 2: 23:49:34 executing program 4: 23:49:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:49:34 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:34 executing program 3: 23:49:34 executing program 0: 23:49:34 executing program 2: 23:49:35 executing program 4: 23:49:35 executing program 3: 23:49:35 executing program 2: 23:49:35 executing program 0: 23:49:35 executing program 4: 23:49:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:49:35 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:35 executing program 3: 23:49:36 executing program 0: 23:49:36 executing program 2: 23:49:36 executing program 4: 23:49:36 executing program 3: 23:49:36 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:36 executing program 0: 23:49:36 executing program 4: 23:49:36 executing program 2: 23:49:37 executing program 3: 23:49:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:49:37 executing program 0: 23:49:37 executing program 4: 23:49:37 executing program 2: 23:49:37 executing program 3: 23:49:37 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:38 executing program 0: 23:49:38 executing program 4: 23:49:38 executing program 3: 23:49:38 executing program 2: 23:49:38 executing program 4: 23:49:38 executing program 0: 23:49:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:49:39 executing program 3: 23:49:39 executing program 2: 23:49:39 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:39 executing program 4: 23:49:39 executing program 0: 23:49:39 executing program 3: 23:49:39 executing program 2: 23:49:39 executing program 4: 23:49:39 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0x0, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:40 executing program 0: 23:49:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:49:40 executing program 3: 23:49:40 executing program 2: 23:49:40 executing program 4: 23:49:40 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0x0, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:40 executing program 0: 23:49:40 executing program 3: 23:49:40 executing program 2: 23:49:41 executing program 4: 23:49:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000082b00fe9f00000000000090050080000000000068d33e3b7ff8df33be4fed859b7672ca8537c3e9ef51d2cbb505e259e651fe9e84246feb582fa0ab34e6185d50ae95235a79157b2bb0cbee14c0a0ff8990538db3b6c922bc320c813d001e161bddd042c6ba39cef70a49df1245887c000000000000000020000000000066639cc9aea1dbd8057976b057b436b6fe2f63c2527d566606f9a766631c4afb2e121d4c7114f36484345b5e433c2677265f6939b66cd75ad1cbaca5369b77b58689e255efcaa31a65caae47bc059266f3965e6b058ea0305c5d5d217576f0302afc41905e6eb70859ad2e77dc96de90b3"], 0x0) 23:49:41 executing program 0: 23:49:41 executing program 3: 23:49:41 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0x0, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:41 executing program 2: 23:49:41 executing program 4: 23:49:41 executing program 0: 23:49:41 executing program 3: 23:49:42 executing program 2: 23:49:42 executing program 4: 23:49:42 executing program 0: 23:49:42 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, 0x0, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:49:43 executing program 3: 23:49:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x95, &(0x7f00000003c0)="c4c691019919da070000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b908a971362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x40) 23:49:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 23:49:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f00000003c0)="c4c691019919da070000000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x40) 23:49:43 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xaa, &(0x7f00000003c0)="c4c691019919da070000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b908a971362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a558594f90399513f49d5135aea235b86495999dd60"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x40) 23:49:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) creat(0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4200, r0, 0x0, 0x10) tkill(r0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:49:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f00000003c0)="c4c691019919da070000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 23:49:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2f, &(0x7f00000003c0)="c4c691019919da070000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x40) 23:49:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, 0x0, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:49:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x78, 0x5, [@union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x95}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:49:44 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da070000000000000022addee07bee6333b5ca"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x40) 23:49:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) creat(0x0, 0x0) pipe(&(0x7f0000000200)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4200, r0, 0x0, 0x10) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:49:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x92, &(0x7f00000003c0)="c4c691019919da070000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b908a971362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x40) 23:49:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa4, &(0x7f00000003c0)="c4c691019919da070000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b908a971362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a558594f90399513f49d5135aea235b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 23:49:45 executing program 0: r0 = socket(0x10, 0x80000000000802, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@sha1={0x1, "68aab0d9f99d75be70479063aec7b9becc91c4b5"}, 0x15, 0x0) 23:49:45 executing program 3: mknod(&(0x7f0000000000)='./bus\x00', 0x2080008002, 0x28a5) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x10702, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="000000186204018b002b06000000267e890053b5d1d090753dd40900a24e14da00af846ddacb33d8f3000000e1838f74a2e84567f810efc950550ca7f9a86a652d62e159c51bad5a8bf626d9dea3c20000000000000000", 0x84b}], 0x1) 23:49:45 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:45 executing program 4: socket(0x18, 0x2, 0x0) 23:49:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x5, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x4d}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:49:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, 0x0, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:49:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x75, &(0x7f00000003c0)="c4c691019919da070000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b908a971362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x40) 23:49:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f00000003c0)="c4c691019919da070000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x40) 23:49:46 executing program 4: r0 = socket(0x10, 0x80000000000802, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', 0x0, 0x0, 0x0) 23:49:46 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:46 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) fremovexattr(r0, &(0x7f0000000040)=@known='system.sockprotoname\x00') 23:49:46 executing program 0: r0 = socket(0x10, 0x80000000000802, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001000)=@buf={0x0, &(0x7f0000002140)}) 23:49:47 executing program 3: r0 = socket(0x10, 0x80000000000802, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001000)=@buf={0x40, &(0x7f0000002140)="edb06b4e1eb9de958bf90b792250d7606b71e7e1115514a8f02d884a8ca1a26510ff1516ee6a5417bf6e4a7d04c6d5f76791db5d58258af1eb9f55834398231a"}) 23:49:47 executing program 4: r0 = socket(0x10, 0x80000000000802, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 23:49:47 executing program 2: openat2(0xffffffffffffff9c, 0x0, &(0x7f0000001800)={0x321002, 0xf4}, 0x18) 23:49:47 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) 23:49:47 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:48 executing program 3: socket$kcm(0x11, 0x0, 0x300) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="280e003f4305607e5bc5795e6558000800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 23:49:48 executing program 4: r0 = socket(0x23, 0x805, 0x0) connect$ax25(r0, 0x0, 0x0) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000180)=@ethernet, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 23:49:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(r3, 0x0, 0x4, 0x0, 0x0) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) 23:49:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:49:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000500)="6653070000053c27bc3375fa3639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0eb", 0x59}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 672.868535][ T33] audit: type=1400 audit(1595288988.445:40): avc: denied { name_bind } for pid=20888 comm="syz-executor.0" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 672.891091][ T33] audit: type=1400 audit(1595288988.445:41): avc: denied { node_bind } for pid=20888 comm="syz-executor.0" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 23:49:48 executing program 4: r0 = socket(0x23, 0x805, 0x0) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 23:49:49 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:49:49 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x32}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x44}, 0x4d5, 0x33}, 0x0, @in=@dev, 0x0, 0x4, 0x3, 0x4, 0x200}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 23:49:49 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000500)="6653070000053c27bc3375fa3639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f", 0x96}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:49:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000500)="6653070000053c27bc3375fa3639405cb4aed12f0000001500ae47a825d86800278dcff47d0100", 0x27}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x6) 23:49:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 23:49:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:49:50 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:51 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:51 executing program 2: clone(0x400000404e5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') 23:49:52 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 23:49:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:49:52 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:52 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 23:49:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'vlan0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'hsr0\x00'}, 0x18) [ 677.687369][T21026] IPVS: stopping master sync thread 21027 ... [ 677.770041][T21029] IPVS: sync thread started: state = MASTER, mcast_ifn = vlan0, syncid = 0, id = 0 [ 677.770116][T21028] IPVS: stopping master sync thread 21029 ... 23:49:53 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045005, &(0x7f0000000100)) 23:49:53 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r1, &(0x7f00000000c0)={0x1f, 0x0, @fixed}, 0xe) listen(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4(r1, 0x0, 0x0, 0x0) 23:49:53 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:53 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 23:49:53 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @fixed}, 0xe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) 23:49:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000082b00fe9f00000000000090050080000000000068d33e3b7ff8df33be4fed859b7672ca8537c3e9ef51d2cbb505e259e651fe9e84246feb582fa0ab34e6185d50ae95235a79157b2bb0cbee14c0a0ff8990538db3b6c922bc320c813d001e161bddd042c6ba39cef70a49df1245887c000000000000000020000000000066639cc9aea1dbd8057976b057b436b6fe2f63c2527d566606f9a766631c4afb2e121d4c7114f36484345b5e433c2677265f6939b66cd75ad1cbaca5369b77b58689e255efcaa31a65caae47bc059266f3965e6b058ea0305c5d5d217576f0302afc41905e6eb70859ad2e77dc96de90b3"], 0x0) 23:49:54 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045005, &(0x7f0000000100)) 23:49:54 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) 23:49:54 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 23:49:54 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:49:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in=@loopback, @in=@multicast2}, {@in6=@local, 0x0, 0x33}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 23:49:55 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 23:49:55 executing program 4: 23:49:55 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045005, &(0x7f0000000100)) 23:49:55 executing program 2: 23:49:55 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 23:49:55 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:55 executing program 4: 23:49:56 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045005, &(0x7f0000000100)) 23:49:56 executing program 4: 23:49:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, 0x0, 0x0) 23:49:56 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 23:49:56 executing program 2: 23:49:57 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:57 executing program 4: 23:49:57 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfea7) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045005, &(0x7f0000000100)) 23:49:57 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 23:49:57 executing program 2: 23:49:57 executing program 4: 23:49:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, 0x0, 0x0) 23:49:57 executing program 2: 23:49:57 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 23:49:58 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff50600000009", 0x2a, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:58 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfea7) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045005, &(0x7f0000000100)) 23:49:58 executing program 4: 23:49:58 executing program 2: 23:49:58 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 23:49:58 executing program 4: 23:49:58 executing program 2: 23:49:59 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff50600000009", 0x2a, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:49:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, 0x0, 0x0) 23:49:59 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfea7) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045005, &(0x7f0000000100)) 23:49:59 executing program 4: 23:49:59 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 23:49:59 executing program 2: 23:49:59 executing program 4: 23:50:00 executing program 2: 23:50:00 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff50600000009", 0x2a, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:50:00 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 23:50:00 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045005, &(0x7f0000000100)) 23:50:00 executing program 4: 23:50:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[], 0x0) 23:50:00 executing program 4: 23:50:00 executing program 2: 23:50:00 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 23:50:00 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045005, &(0x7f0000000100)) 23:50:00 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a9105", 0x3f, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:50:01 executing program 2: 23:50:01 executing program 4: 23:50:01 executing program 0: r0 = socket(0x0, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 23:50:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[], 0x0) 23:50:01 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045005, &(0x7f0000000100)) 23:50:01 executing program 2: 23:50:01 executing program 4: 23:50:01 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a9105", 0x3f, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:50:01 executing program 0: r0 = socket(0x0, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 23:50:02 executing program 4: 23:50:02 executing program 2: 23:50:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[], 0x0) 23:50:02 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045005, &(0x7f0000000100)) 23:50:02 executing program 4: 23:50:02 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a9105", 0x3f, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:50:02 executing program 0: r0 = socket(0x0, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 23:50:02 executing program 2: 23:50:03 executing program 4: 23:50:03 executing program 2: 23:50:03 executing program 0: r0 = socket(0x40000000015, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 23:50:03 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045005, &(0x7f0000000100)) 23:50:03 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a000000", 0x49, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:50:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0) 23:50:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') read$FUSE(r0, 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, 0x48) 23:50:04 executing program 0: r0 = socket(0x40000000015, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 23:50:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:04 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045005, &(0x7f0000000100)) 23:50:04 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a000000", 0x49, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:50:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1}, 0x4) 23:50:05 executing program 0: r0 = socket(0x40000000015, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 23:50:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:05 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x0, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 23:50:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000100)) 23:50:06 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a000000", 0x49, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:50:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0) 23:50:06 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f00000000c0)) 23:50:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000100)) 23:50:06 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x0, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 23:50:06 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a0000000000000000", 0x4e, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:50:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000100)) 23:50:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:07 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f00000000c0)) 23:50:07 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x0, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 23:50:07 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a0000000000000000", 0x4e, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:50:07 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045005, &(0x7f0000000100)) 23:50:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0) 23:50:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:08 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f00000000c0)) 23:50:08 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x0, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 23:50:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:08 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045005, &(0x7f0000000100)) 23:50:08 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a0000000000000000", 0x4e, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:50:08 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x0, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 23:50:08 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f00000000c0)) 23:50:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:09 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045005, &(0x7f0000000100)) 23:50:09 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x0, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 23:50:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000082b00fe9f00000000000090050080000000000068d33e3b7ff8df33be4fed859b7672ca8537c3e9ef51d2cbb505e259e651fe9e84246feb582fa0ab34e6185d50ae95235a79157b2bb0cbee14c0a0ff8990538db3b6c922bc320c813d001e161bddd042c6ba39cef70a49df1245"], 0x0) 23:50:09 executing program 2: ioctl$SOUND_PCM_READ_BITS(0xffffffffffffffff, 0x80045005, &(0x7f00000000c0)) 23:50:09 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/81, 0x51, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:50:10 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045005, &(0x7f0000000100)) 23:50:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:10 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 23:50:10 executing program 2: ioctl$SOUND_PCM_READ_BITS(0xffffffffffffffff, 0x80045005, &(0x7f00000000c0)) 23:50:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:10 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/81, 0x51, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:50:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000082b00fe9f00000000000090050080000000000068d33e3b7ff8df33be4fed859b7672ca8537c3e9ef51d2cbb505e259e651fe9e84246feb582fa0ab34e6185d50ae95235a79157b2bb0cbee14c0a0ff8990538db3b6c922bc320c813d001e161bddd042c6ba39cef70a49df1245"], 0x0) 23:50:10 executing program 2: ioctl$SOUND_PCM_READ_BITS(0xffffffffffffffff, 0x80045005, &(0x7f00000000c0)) 23:50:10 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 23:50:11 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045005, &(0x7f0000000100)) 23:50:11 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:11 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f00000000c0)) 23:50:11 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 23:50:11 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:11 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/81, 0x51, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:50:11 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045005, &(0x7f0000000100)) 23:50:12 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f00000000c0)) 23:50:12 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 23:50:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000082b00fe9f00000000000090050080000000000068d33e3b7ff8df33be4fed859b7672ca8537c3e9ef51d2cbb505e259e651fe9e84246feb582fa0ab34e6185d50ae95235a79157b2bb0cbee14c0a0ff8990538db3b6c922bc320c813d001e161bddd042c6ba39cef70a49df1245"], 0x0) 23:50:12 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:12 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f00000000c0)) 23:50:12 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 23:50:12 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/82, 0x52, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:50:12 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045005, &(0x7f0000000100)) 23:50:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:13 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(0xffffffffffffffff, 0x80045005, &(0x7f00000000c0)) 23:50:13 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 23:50:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:14 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/82, 0x52, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:50:14 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(0xffffffffffffffff, 0x80045005, &(0x7f00000000c0)) 23:50:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000082b00fe9f00000000000090050080000000000068d33e3b7ff8df33be4fed859b7672ca8537c3e9ef51d2cbb505e259e651fe9e84246feb582fa0ab34e6185d50ae95235a79157b2bb0cbee14c0a0ff8990538db3b6c922bc320c813d001e161bddd042c6ba39cef70a49df1245887c000000000000000020000000000066639cc9aea1dbd8057976b057b436b6fe2f63c2527d566606f9a766631c4afb2e121d4c7114f36484345b5e433c267726"], 0x0) 23:50:14 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 23:50:14 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045005, &(0x7f0000000100)) 23:50:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:14 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(0xffffffffffffffff, 0x80045005, &(0x7f00000000c0)) 23:50:14 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 23:50:14 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/82, 0x52, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:50:15 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045005, &(0x7f0000000100)) 23:50:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000082b00fe9f00000000000090050080000000000068d33e3b7ff8df33be4fed859b7672ca8537c3e9ef51d2cbb505e259e651fe9e84246feb582fa0ab34e6185d50ae95235a79157b2bb0cbee14c0a0ff8990538db3b6c922bc320c813d001e161bddd042c6ba39cef70a49df1245887c000000000000000020000000000066639cc9aea1dbd8057976b057b436b6fe2f63c2527d566606f9a766631c4afb2e121d4c7114f36484345b5e433c267726"], 0x0) 23:50:15 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, 0x0) 23:50:15 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 23:50:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:15 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045005, &(0x7f0000000100)) 23:50:15 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:50:16 executing program 0: socket(0x40000000015, 0x5, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 23:50:16 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, 0x0) 23:50:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:16 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045005, &(0x7f0000000100)) 23:50:16 executing program 0: socket(0x40000000015, 0x5, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 23:50:16 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, 0x0) 23:50:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000082b00fe9f00000000000090050080000000000068d33e3b7ff8df33be4fed859b7672ca8537c3e9ef51d2cbb505e259e651fe9e84246feb582fa0ab34e6185d50ae95235a79157b2bb0cbee14c0a0ff8990538db3b6c922bc320c813d001e161bddd042c6ba39cef70a49df1245887c000000000000000020000000000066639cc9aea1dbd8057976b057b436b6fe2f63c2527d566606f9a766631c4afb2e121d4c7114f36484345b5e433c267726"], 0x0) 23:50:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:16 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:50:17 executing program 0: socket(0x40000000015, 0x5, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 23:50:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000001800010500000000000000000a0000000000", @ANYRES32], 0x38}}, 0x0) 23:50:17 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045005, &(0x7f0000000100)) 23:50:17 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, 0x0, 0x0) 23:50:17 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) [ 702.415199][T21684] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 23:50:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000082b00fe9f00000000000090050080000000000068d33e3b7ff8df33be4fed859b7672ca8537c3e9ef51d2cbb505e259e651fe9e84246feb582fa0ab34e6185d50ae95235a79157b2bb0cbee14c0a0ff8990538db3b6c922bc320c813d001e161bddd042c6ba39cef70a49df1245887c000000000000000020000000000066639cc9aea1dbd8057976b057b436b6fe2f63c2527d566606f9a766631c4afb2e121d4c7114f36484345b5e433c2677265f6939b66cd75ad1cbaca5369b77b58689e255efcaa31a65caae47bc059266f3"], 0x0) 23:50:18 executing program 2: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 23:50:18 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045005, &(0x7f0000000100)) 23:50:18 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, 0x0, 0x0) 23:50:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:18 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0) 23:50:19 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) dup2(r0, r1) 23:50:19 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, 0x0, 0x0) 23:50:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0x60}}, 0x0) 23:50:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000082b00fe9f00000000000090050080000000000068d33e3b7ff8df33be4fed859b7672ca8537c3e9ef51d2cbb505e259e651fe9e84246feb582fa0ab34e6185d50ae95235a79157b2bb0cbee14c0a0ff8990538db3b6c922bc320c813d001e161bddd042c6ba39cef70a49df1245887c000000000000000020000000000066639cc9aea1dbd8057976b057b436b6fe2f63c2527d566606f9a766631c4afb2e121d4c7114f36484345b5e433c2677265f6939b66cd75ad1cbaca5369b77b58689e255efcaa31a65caae47bc059266f3"], 0x0) 23:50:19 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045005, &(0x7f0000000100)) 23:50:19 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) 23:50:19 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0) 23:50:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:20 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) 23:50:20 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x21, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 23:50:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) 23:50:20 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045005, &(0x7f0000000100)) 23:50:21 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x20032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000c00)={'ip6_vti0\x00', &(0x7f0000000b80)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x76, 0x8, 0x44, @dev={0xfe, 0x80, [], 0x1a}, @loopback, 0x87, 0x8, 0x18, 0x63f0}}) 23:50:21 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) 23:50:21 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0) 23:50:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000082b00fe9f00000000000090050080000000000068d33e3b7ff8df33be4fed859b7672ca8537c3e9ef51d2cbb505e259e651fe9e84246feb582fa0ab34e6185d50ae95235a79157b2bb0cbee14c0a0ff8990538db3b6c922bc320c813d001e161bddd042c6ba39cef70a49df1245887c000000000000000020000000000066639cc9aea1dbd8057976b057b436b6fe2f63c2527d566606f9a766631c4afb2e121d4c7114f36484345b5e433c2677265f6939b66cd75ad1cbaca5369b77b58689e255efcaa31a65caae47bc059266f3"], 0x0) 23:50:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x60000000, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000001800010000000000000000000a000000000000000000000008000400", @ANYRES32=r3, @ANYBLOB="14000500fc00000000000000000b0000000000aa"], 0x38}}, 0x0) 23:50:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) 23:50:21 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045005, &(0x7f0000000100)) 23:50:21 executing program 2: migrate_pages(0x0, 0x93, &(0x7f0000000040)=0x7fff, &(0x7f00000001c0)=0x3) 23:50:21 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:50:21 executing program 0: 23:50:22 executing program 0: 23:50:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) 23:50:23 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045005, &(0x7f0000000100)) 23:50:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000082b00fe9f00000000000090050080000000000068d33e3b7ff8df33be4fed859b7672ca8537c3e9ef51d2cbb505e259e651fe9e84246feb582fa0ab34e6185d50ae95235a79157b2bb0cbee14c0a0ff8990538db3b6c922bc320c813d001e161bddd042c6ba39cef70a49df1245887c000000000000000020000000000066639cc9aea1dbd8057976b057b436b6fe2f63c2527d566606f9a766631c4afb2e121d4c7114f36484345b5e433c2677265f6939b66cd75ad1cbaca5369b77b58689e255efcaa31a65caae47bc059266f3965e6b058ea0305c5d5d217576f0302a"], 0x0) 23:50:23 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:50:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[], 0x0, 0x5211}) msgget$private(0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x7}}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:50:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300), 0x0, 0x0) 23:50:23 executing program 2: r0 = io_uring_setup(0x196, &(0x7f0000000040)) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x7, 0x0, 0x0) 23:50:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300), 0x0, 0x0) 23:50:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[], 0x0, 0x5211}) msgget$private(0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x7}}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:50:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="d1", 0x1) 23:50:24 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000040)="4000553f816fd9b807002c97b877b7f99dd6e4e63a15183e6fda119b80d65e8b98d7a21ff506000000096336c4f96fe82d151006f5e730113eb2cf769a910591991c18e2d29a00"/83, 0x53, 0x4851, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:50:24 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045005, &(0x7f0000000100)) 23:50:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300), 0x0, 0x0) 23:50:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="d1", 0x1) 23:50:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000082b00fe9f00000000000090050080000000000068d33e3b7ff8df33be4fed859b7672ca8537c3e9ef51d2cbb505e259e651fe9e84246feb582fa0ab34e6185d50ae95235a79157b2bb0cbee14c0a0ff8990538db3b6c922bc320c813d001e161bddd042c6ba39cef70a49df1245887c000000000000000020000000000066639cc9aea1dbd8057976b057b436b6fe2f63c2527d566606f9a766631c4afb2e121d4c7114f36484345b5e433c2677265f6939b66cd75ad1cbaca5369b77b58689e255efcaa31a65caae47bc059266f3965e6b058ea0305c5d5d217576f0302a"], 0x0) 23:50:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[], 0x0, 0x5211}) msgget$private(0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x7}}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:50:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x3ca7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:50:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 23:50:25 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045005, &(0x7f0000000100)) 23:50:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="d1", 0x1) [ 710.229343][T21905] kvm: pic: non byte read 23:50:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[], 0x0, 0x5211}) msgget$private(0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x7}}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:50:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 23:50:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="d1", 0x1) 23:50:26 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045005, &(0x7f0000000100)) 23:50:26 executing program 1: 23:50:26 executing program 0: 23:50:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000082b00fe9f00000000000090050080000000000068d33e3b7ff8df33be4fed859b7672ca8537c3e9ef51d2cbb505e259e651fe9e84246feb582fa0ab34e6185d50ae95235a79157b2bb0cbee14c0a0ff8990538db3b6c922bc320c813d001e161bddd042c6ba39cef70a49df1245887c000000000000000020000000000066639cc9aea1dbd8057976b057b436b6fe2f63c2527d566606f9a766631c4afb2e121d4c7114f36484345b5e433c2677265f6939b66cd75ad1cbaca5369b77b58689e255efcaa31a65caae47bc059266f3965e6b058ea0305c5d5d217576f0302a"], 0x0) 23:50:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 23:50:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) write(r0, &(0x7f0000000000)="d1", 0x1) 23:50:27 executing program 0: 23:50:27 executing program 1: 23:50:27 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045005, &(0x7f0000000100)) 23:50:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}], 0x1}], 0x1, 0x0) 23:50:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) write(r0, &(0x7f0000000000)="d1", 0x1) 23:50:27 executing program 0: 23:50:27 executing program 1: 23:50:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}], 0x1}], 0x1, 0x0) 23:50:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) write(r0, &(0x7f0000000000)="d1", 0x1) 23:50:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:50:28 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000100)) 23:50:28 executing program 0: 23:50:28 executing program 1: 23:50:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}], 0x1}], 0x1, 0x0) 23:50:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) write(r0, &(0x7f0000000000)="d1", 0x1) 23:50:29 executing program 0: 23:50:29 executing program 1: 23:50:29 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000100)) 23:50:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {0x0}], 0x2}], 0x1, 0x0) 23:50:29 executing program 0: 23:50:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write(r0, &(0x7f0000000000)="d1", 0x1) 23:50:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:50:30 executing program 1: 23:50:30 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000100)) 23:50:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {0x0}], 0x2}], 0x1, 0x0) 23:50:30 executing program 0: 23:50:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write(r0, &(0x7f0000000000)="d1", 0x1) 23:50:30 executing program 1: 23:50:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {0x0}], 0x2}], 0x1, 0x0) 23:50:31 executing program 0: 23:50:31 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045005, 0x0) 23:50:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write(r0, &(0x7f0000000000)="d1", 0x1) 23:50:31 executing program 1: 23:50:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:50:31 executing program 0: 23:50:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)}], 0x2}], 0x1, 0x0) 23:50:31 executing program 1: 23:50:31 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xd) write(0xffffffffffffffff, &(0x7f0000000000)="d1", 0x1) 23:50:31 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045005, 0x0) 23:50:31 executing program 0: 23:50:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)}], 0x2}], 0x1, 0x0) 23:50:32 executing program 1: 23:50:32 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xd) write(0xffffffffffffffff, &(0x7f0000000000)="d1", 0x1) 23:50:32 executing program 0: 23:50:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:50:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)}], 0x2}], 0x1, 0x0) 23:50:32 executing program 1: 23:50:32 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045005, 0x0) 23:50:32 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xd) write(0xffffffffffffffff, &(0x7f0000000000)="d1", 0x1) 23:50:33 executing program 0: 23:50:33 executing program 1: 23:50:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)="f734ee971127bebbfb73", 0xa}], 0x2}], 0x1, 0x0) 23:50:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) write(r0, &(0x7f0000000000)="d1", 0x1) 23:50:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000082b00fe9f00000000000090050080000000000068d33e3b7ff8df33be4fed859b7672ca8537c3e9ef51d2cbb505e259e651fe9e84246feb582fa0ab34e6185d50ae95235a79157b2bb0cbee14c0a0ff8990538db3b6c922bc320c813d001e161bddd042c6ba39cef70a49df1245887c000000000000000020000000000066639cc9aea1dbd8057976b057b436b6fe2f63c2527d566606f9a766631c4afb2e121d4c7114f36484345b5e433c2677265f6939b66cd75ad1cbaca5369b77b58689e255efcaa31a65caae47bc059266f3965e6b058ea0305c5d5d217576f0302afc41905e6eb70859ad2e77dc"], 0x0) 23:50:33 executing program 0: 23:50:33 executing program 3: 23:50:33 executing program 1: 23:50:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)="f734ee971127bebbfb73", 0xa}], 0x2}], 0x1, 0x0) 23:50:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) write(r0, &(0x7f0000000000)="d1", 0x1) 23:50:34 executing program 3: 23:50:34 executing program 0: 23:50:34 executing program 1: 23:50:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)="f734ee971127bebbfb73", 0xa}], 0x2}], 0x1, 0x0) 23:50:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) write(r0, &(0x7f0000000000)="d1", 0x1) 23:50:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:50:34 executing program 0: 23:50:34 executing program 3: 23:50:34 executing program 1: 23:50:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314", 0xf}], 0x2}], 0x1, 0x0) 23:50:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) write(r0, &(0x7f0000000000)="d1", 0x1) 23:50:35 executing program 0: 23:50:35 executing program 3: 23:50:35 executing program 1: 23:50:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314", 0xf}], 0x2}], 0x1, 0x0) 23:50:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) write(r0, &(0x7f0000000000)="d1", 0x1) 23:50:36 executing program 3: 23:50:36 executing program 0: 23:50:36 executing program 1: 23:50:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:50:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314", 0xf}], 0x2}], 0x1, 0x0) 23:50:36 executing program 3: 23:50:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) write(r0, &(0x7f0000000000)="d1", 0x1) 23:50:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8", 0x12}], 0x2}], 0x1, 0x0) 23:50:36 executing program 1: 23:50:36 executing program 0: 23:50:37 executing program 0: 23:50:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xd) write(r0, &(0x7f0000000000)="d1", 0x1) 23:50:37 executing program 1: 23:50:37 executing program 3: 23:50:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8", 0x12}], 0x2}], 0x1, 0x0) 23:50:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:50:38 executing program 0: 23:50:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xd) write(r0, &(0x7f0000000000)="d1", 0x1) 23:50:38 executing program 1: 23:50:38 executing program 3: 23:50:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8", 0x12}], 0x2}], 0x1, 0x0) 23:50:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xd) write(r0, &(0x7f0000000000)="d1", 0x1) 23:50:38 executing program 0: 23:50:38 executing program 3: 23:50:38 executing program 1: 23:50:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) write(r0, &(0x7f0000000000)="d1", 0x1) 23:50:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8db", 0x13}], 0x2}], 0x1, 0x0) 23:50:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:50:39 executing program 0: 23:50:39 executing program 3: 23:50:39 executing program 1: 23:50:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) write(r0, &(0x7f0000000000)="d1", 0x1) 23:50:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8db", 0x13}], 0x2}], 0x1, 0x0) 23:50:39 executing program 1: 23:50:39 executing program 0: 23:50:39 executing program 3: 23:50:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) write(r0, &(0x7f0000000000)="d1", 0x1) 23:50:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc437b", 0x2c}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8db", 0x13}], 0x2}], 0x1, 0x0) 23:50:40 executing program 3: 23:50:40 executing program 1: 23:50:40 executing program 0: 23:50:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000082b00fe9f00000000000090050080000000000068d33e3b7ff8df33be4fed859b7672ca8537c3e9ef51d2cbb505e259e651fe9e84246feb582fa0ab34e6185d50ae95235a79157b2bb0cbee14c0a0ff8990538db3b6c922bc320c813d001e161bddd042c6ba39cef70a49df1245887c000000000000000020000000000066639cc9aea1dbd8057976b057b436b6fe2f63c2527d566606f9a766631c4afb2e121d4c7114f36484345b5e433c2677265f6939b66cd75ad1cbaca5369b77b58689e255efcaa31a65caae47bc059266f3965e6b058ea0305c5d5d217576f0302afc41905e6eb70859ad2e77dc96de90"], 0x0) 23:50:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) write(r0, &(0x7f0000000000)="d1", 0x1) 23:50:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x1}], 0x1, 0x0) 23:50:40 executing program 3: 23:50:41 executing program 1: 23:50:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) write(r0, &(0x7f0000000000)="d1", 0x1) 23:50:41 executing program 0: 23:50:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x1}], 0x1, 0x0) 23:50:41 executing program 3: 23:50:41 executing program 0: 23:50:41 executing program 1: 23:50:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 23:50:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) write(r0, &(0x7f0000000000)="d1", 0x1) 23:50:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x1}], 0x1, 0x0) 23:50:42 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x14fb82, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x80006) 23:50:42 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f00000016c0), 0x10) socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) 23:50:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:42 executing program 1: syz_emit_ethernet(0x8e, &(0x7f00000007c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "420200", 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@remote, @private2]}]}}}}}}}, 0x0) 23:50:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) write(0xffffffffffffffff, &(0x7f0000000000)="d1", 0x1) 23:50:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) write(0xffffffffffffffff, &(0x7f0000000000)="d1", 0x1) 23:50:42 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 23:50:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000082b00fe9f00000000000090050080000000000068d33e3b7ff8df33be4fed859b7672ca8537c3e9ef51d2cbb505e259e651fe9e84246feb582fa0ab34e6185d50ae95235a79157b2bb0cbee14c0a0ff8990538db3b6c922bc320c813d001e161bddd042c6ba39cef70a49df1245887c000000000000000020000000000066639cc9aea1dbd8057976b057b436b6fe2f63c2527d566606f9a766631c4afb2e121d4c7114f36484345b5e433c2677265f6939b66cd75ad1cbaca5369b77b58689e255efcaa31a65caae47bc059266f3965e6b058ea0305c5d5d217576f0302afc41905e6eb70859ad2e77dc96de90"], 0x0) 23:50:42 executing program 0: clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$UHID_INPUT(r0, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1006) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f00000001c0)={@null, @default}) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, 0x0) socketpair(0x0, 0x2, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 23:50:43 executing program 1: syz_emit_ethernet(0x8e, &(0x7f00000007c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "420200", 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@remote, @private2]}]}}}}}}}, 0x0) 23:50:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) write(0xffffffffffffffff, &(0x7f0000000000)="d1", 0x1) 23:50:43 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:50:43 executing program 1: syz_emit_ethernet(0x8e, &(0x7f00000007c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "420200", 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@remote, @private2]}]}}}}}}}, 0x0) 23:50:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) write(r0, 0x0, 0x0) 23:50:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x7fff}]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000051d000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:50:44 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x18) 23:50:44 executing program 1: syz_emit_ethernet(0x8e, &(0x7f00000007c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "420200", 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@remote, @private2]}]}}}}}}}, 0x0) 23:50:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) write(r0, 0x0, 0x0) 23:50:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000051d000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="66643d426c897aa4"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:50:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x18) 23:50:45 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 23:50:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000020a010200000000000000000000000a0c00044000000000000000050c00044000000000000000011c0000000e0a050000000000000000000c00000a080004400000000014"], 0x70}}, 0x0) 23:50:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) write(r0, 0x0, 0x0) 23:50:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x428, 0x0, 0x0, 0x0, 0x288, 0x0, 0x358, 0x210, 0x210, 0x358, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x288, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_0\x00', {0xbc22, 0x0, 0x71, 0x0, 0xffff, 0x8, 0x2}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x11c8, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x488) 23:50:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x18) 23:50:45 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 23:50:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_INDEX={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x4c}}, 0x0) 23:50:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d38", 0x16}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) write(r0, &(0x7f0000000000), 0x0) 23:50:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {0xa}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 23:50:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x18) 23:50:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_INDEX={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x4c}}, 0x0) 23:50:46 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 23:50:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) write(r0, &(0x7f0000000000), 0x0) 23:50:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d38", 0x16}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000190a010200000000000000000000000a0c00044000000000000000050c00044000000000000000011c0000000e0a05"], 0x70}}, 0x0) 23:50:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x18) 23:50:46 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)) read(r2, &(0x7f0000000200)=""/231, 0x1000006ce) r3 = syz_open_pts(r2, 0x0) r4 = dup2(r3, r2) ioctl$TCXONC(r4, 0x540a, 0x3) 23:50:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) write(r0, &(0x7f0000000000), 0x0) [ 731.482230][T22376] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 23:50:47 executing program 1: syz_emit_ethernet(0x8e, &(0x7f00000007c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "420200", 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@remote, @private2]}]}}}}}}}, 0x0) [ 731.525420][T22377] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 23:50:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d38", 0x16}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x428, 0x0, 0x0, 0x0, 0x288, 0x0, 0x358, 0x210, 0x210, 0x358, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x288, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_0\x00', {0xbc22, 0x0, 0x71, 0x0, 0x0, 0x8, 0x2}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x11c8, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x488) 23:50:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x18) 23:50:47 executing program 1: syz_emit_ethernet(0x8e, &(0x7f00000007c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "420200", 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@remote, @private2]}]}}}}}}}, 0x0) 23:50:47 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000008240)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001700)=[@flowinfo={{0x14, 0x29, 0x6}}], 0x18}}], 0x1, 0x0) 23:50:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9", 0x21}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x0, 0xaee2}]}) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000051d000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:50:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f00000003c0)="c4c691019919da070000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b908a971362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e6645241"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 23:50:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x18) 23:50:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002b40)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 23:50:48 executing program 1: syz_emit_ethernet(0x8e, &(0x7f00000007c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "420200", 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@remote, @private2]}]}}}}}}}, 0x0) 23:50:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9", 0x21}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000000)={0x2, 0x3, {0x54, 0x0, 0x8001, {0xfeb}, {}, @ramp={0x5, 0x0, {0x3ff, 0x401, 0x81, 0x1f}}}, {0x55, 0x0, 0x1000, {0xfffa}, {0x6, 0x8004}, @cond=[{0x3, 0x42, 0x1, 0x3, 0x3, 0x1}, {0x0, 0x3, 0x2, 0x871, 0x67, 0x774f}]}}) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:50:48 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x18) 23:50:48 executing program 1: syz_emit_ethernet(0x8e, &(0x7f00000007c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "420200", 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x0, 0x29, 0x0, @mcast1, @remote, [@srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@remote, @private2]}]}}}}}}}, 0x0) 23:50:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_STRSET_STRINGSETS={0x9, 0x2, 0x0, 0x1, [{0x5, 0x3}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x20}}, 0x0) 23:50:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, "e30060"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 23:50:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9", 0x21}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:49 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x18) 23:50:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_STRSET_STRINGSETS={0x9, 0x2, 0x0, 0x1, [{0x5, 0x3}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x20}}, 0x0) 23:50:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}, 0x1c}}, 0x0) 23:50:49 executing program 1: syz_emit_ethernet(0x8e, &(0x7f00000007c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "420200", 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x0, 0x29, 0x0, @mcast1, @remote, [@srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@remote, @private2]}]}}}}}}}, 0x0) 23:50:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f", 0x27}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) [ 733.827913][T22461] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 733.917487][T22465] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:50:49 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x18) 23:50:49 executing program 0: 23:50:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_STRSET_STRINGSETS={0x9, 0x2, 0x0, 0x1, [{0x5, 0x3}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x20}}, 0x0) 23:50:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f", 0x27}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:49 executing program 1: syz_emit_ethernet(0x8e, &(0x7f00000007c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "420200", 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x0, 0x29, 0x0, @mcast1, @remote, [@srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@remote, @private2]}]}}}}}}}, 0x0) 23:50:49 executing program 2: 23:50:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x18) 23:50:50 executing program 0: 23:50:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_STRSET_STRINGSETS={0x9, 0x2, 0x0, 0x1, [{0x5, 0x3}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x20}}, 0x0) 23:50:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f", 0x27}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:50 executing program 2: 23:50:50 executing program 1: syz_emit_ethernet(0x8e, &(0x7f00000007c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "420200", 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x0, 0x0, @mcast1, @remote, [@srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@remote, @private2]}]}}}}}}}, 0x0) 23:50:50 executing program 0: 23:50:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x18) 23:50:50 executing program 2: 23:50:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc", 0x2a}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x20, 0x0, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_STRSET_STRINGSETS={0x9, 0x2, 0x0, 0x1, [{0x5, 0x3}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x20}}, 0x0) 23:50:51 executing program 0: 23:50:51 executing program 1: syz_emit_ethernet(0x8e, &(0x7f00000007c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "420200", 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x0, 0x0, @mcast1, @remote, [@srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@remote, @private2]}]}}}}}}}, 0x0) 23:50:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x18) 23:50:51 executing program 2: 23:50:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc", 0x2a}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x20, 0x0, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_STRSET_STRINGSETS={0x9, 0x2, 0x0, 0x1, [{0x5, 0x3}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x20}}, 0x0) 23:50:51 executing program 1: syz_emit_ethernet(0x8e, &(0x7f00000007c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "420200", 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x0, 0x0, @mcast1, @remote, [@srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@remote, @private2]}]}}}}}}}, 0x0) 23:50:51 executing program 0: 23:50:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x18) 23:50:51 executing program 2: 23:50:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x20, 0x0, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_STRSET_STRINGSETS={0x9, 0x2, 0x0, 0x1, [{0x5, 0x3}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x20}}, 0x0) 23:50:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc", 0x2a}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:52 executing program 1: syz_emit_ethernet(0x66, &(0x7f00000007c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "420200", 0x30, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote}}}}}}}, 0x0) 23:50:52 executing program 0: 23:50:52 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x18) 23:50:52 executing program 2: 23:50:52 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x20, r0, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_STRSET_STRINGSETS={0x9, 0x2, 0x0, 0x1, [{0x5, 0x3}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x20}}, 0x0) 23:50:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc43", 0x2b}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:52 executing program 0: 23:50:52 executing program 1: syz_emit_ethernet(0x66, &(0x7f00000007c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "420200", 0x30, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote}}}}}}}, 0x0) 23:50:52 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x18) 23:50:52 executing program 2: 23:50:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc43", 0x2b}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:52 executing program 1: syz_emit_ethernet(0x66, &(0x7f00000007c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "420200", 0x30, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote}}}}}}}, 0x0) 23:50:52 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x20, r0, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_STRSET_STRINGSETS={0x9, 0x2, 0x0, 0x1, [{0x5, 0x3}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x20}}, 0x0) 23:50:53 executing program 0: 23:50:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x18) 23:50:53 executing program 2: 23:50:53 executing program 0: 23:50:53 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000007c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "420200", 0x48, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@remote]}]}}}}}}}, 0x0) 23:50:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2a23c0779313f0bc1af859d2d61e99e7416ea1285d3894cca3693dffb784cd55e9f3f89918347f8c37dc43", 0x2b}, {&(0x7f00000001c0)="f734ee971127bebbfb730dee9d9314eb0ff8dbd6", 0x14}], 0x2}], 0x1, 0x0) 23:50:53 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x20, r0, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_STRSET_STRINGSETS={0x9, 0x2, 0x0, 0x1, [{0x5, 0x3}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x20}}, 0x0) 23:50:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x18) 23:50:53 executing program 2: 23:50:53 executing program 0: 23:50:53 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000007c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "420200", 0x48, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@remote]}]}}}}}}}, 0x0) 23:50:54 executing program 4: 23:50:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_STRSET_STRINGSETS={0x9, 0x2, 0x0, 0x1, [{0x5, 0x3}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x20}}, 0x0) 23:50:54 executing program 2: 23:50:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x18) 23:50:54 executing program 0: 23:50:54 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000007c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "420200", 0x48, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@remote]}]}}}}}}}, 0x0) 23:50:54 executing program 4: 23:50:54 executing program 2: 23:50:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_STRSET_STRINGSETS={0x9, 0x2, 0x0, 0x1, [{0x5, 0x3}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x20}}, 0x0) 23:50:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x18) 23:50:54 executing program 0: 23:50:54 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000007c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "420200", 0x48, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@private2]}]}}}}}}}, 0x0) 23:50:55 executing program 4: 23:50:55 executing program 2: 23:50:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_STRSET_STRINGSETS={0x9, 0x2, 0x0, 0x1, [{0x5, 0x3}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x20}}, 0x0) 23:50:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x18) 23:50:55 executing program 0: 23:50:55 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000007c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "420200", 0x48, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@private2]}]}}}}}}}, 0x0) 23:50:55 executing program 4: 23:50:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x18) 23:50:56 executing program 2: 23:50:56 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x20, r0, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_STRSET_STRINGSETS={0x9, 0x2, 0x0, 0x1, [{0x5, 0x3}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x20}}, 0x0) 23:50:56 executing program 0: 23:50:56 executing program 4: 23:50:56 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000007c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "420200", 0x48, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@private2]}]}}}}}}}, 0x0) 23:50:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x18) 23:50:56 executing program 2: 23:50:56 executing program 4: 23:50:56 executing program 0: 23:50:56 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x20, r0, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_STRSET_STRINGSETS={0x9, 0x2, 0x0, 0x1, [{0x5, 0x3}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x20}}, 0x0) 23:50:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x18) 23:50:57 executing program 4: 23:50:57 executing program 1: 23:50:57 executing program 2: 23:50:57 executing program 0: 23:50:57 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x20, r0, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_STRSET_STRINGSETS={0x9, 0x2, 0x0, 0x1, [{0x5, 0x3}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x20}}, 0x0) 23:50:57 executing program 1: 23:50:57 executing program 4: 23:50:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x18) 23:50:57 executing program 2: 23:50:57 executing program 0: 23:50:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, 0x0, 0x0) 23:50:57 executing program 1: 23:50:57 executing program 4: 23:50:58 executing program 2: 23:50:58 executing program 0: 23:50:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, 0x0, 0x0) 23:50:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 23:50:58 executing program 1: 23:50:58 executing program 4: 23:50:58 executing program 2: 23:50:58 executing program 0: 23:50:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, 0x0, 0x0) 23:50:58 executing program 1: 23:50:58 executing program 4: 23:50:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 23:50:58 executing program 2: 23:50:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001600)=[{0x0}, {&(0x7f0000000200)="e2", 0x1}, {0x0}, {&(0x7f0000000440)="021c83ad4672d27d19d1edf16e1e84cb0d7044869d419c61cea157afde1326eff189865cdb6034fa83b449c739b818583c182412e2151d30fe764aed3f", 0x3d}], 0x4}, 0x0) 23:50:59 executing program 1: 23:50:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 23:50:59 executing program 4: 23:50:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 23:50:59 executing program 0: 23:50:59 executing program 2: 23:50:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 23:50:59 executing program 1: 23:50:59 executing program 4: 23:50:59 executing program 0: 23:50:59 executing program 3: 23:50:59 executing program 2: 23:51:00 executing program 4: 23:51:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 23:51:00 executing program 1: 23:51:00 executing program 0: 23:51:00 executing program 2: 23:51:00 executing program 3: 23:51:00 executing program 1: 23:51:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 23:51:00 executing program 4: 23:51:00 executing program 0: 23:51:00 executing program 2: 23:51:00 executing program 3: 23:51:01 executing program 1: 23:51:01 executing program 4: 23:51:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 23:51:01 executing program 0: 23:51:01 executing program 2: 23:51:01 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000000240)={@void, @val={0x5}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xa, "e30620"}}}}}, 0x2e) 23:51:01 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x7fffffff) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(0x0) r3 = getpgrp(0xffffffffffffffff) wait4(r3, 0x0, 0x0, &(0x7f0000000300)) sendmsg$BATADV_CMD_GET_VLAN(r2, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, 0x0}, 0x48040) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') 23:51:01 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r1, 0x200005) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 23:51:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 23:51:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000500)="6653070000053c27bc3375fa3639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e6519961", 0x51}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:51:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_OPERSTATE={0x5, 0x10, 0x4}]}, 0x28}}, 0x0) [ 746.228811][T22757] ===================================================== [ 746.235831][T22757] BUG: KMSAN: uninit-value in selinux_netlink_send+0x413/0xba0 [ 746.243388][T22757] CPU: 1 PID: 22757 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 746.252063][T22757] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 746.262125][T22757] Call Trace: [ 746.265432][T22757] dump_stack+0x1df/0x240 [ 746.269860][T22757] kmsan_report+0xf7/0x1e0 [ 746.274308][T22757] __msan_warning+0x58/0xa0 [ 746.278827][T22757] selinux_netlink_send+0x413/0xba0 [ 746.284056][T22757] ? kmsan_get_metadata+0x11d/0x180 [ 746.289263][T22757] ? kmsan_get_metadata+0x11d/0x180 [ 746.294479][T22757] ? selinux_vm_enough_memory+0x1a0/0x1a0 [ 746.300221][T22757] security_netlink_send+0xef/0x1e0 [ 746.305449][T22757] netlink_sendmsg+0x1008/0x14d0 [ 746.310422][T22757] ? netlink_getsockopt+0x1440/0x1440 [ 746.315802][T22757] kernel_sendmsg+0x433/0x440 [ 746.320509][T22757] sock_no_sendpage+0x235/0x300 [ 746.325392][T22757] ? sock_no_mmap+0x30/0x30 [ 746.329921][T22757] sock_sendpage+0x1e1/0x2c0 [ 746.334547][T22757] pipe_to_sendpage+0x38c/0x4c0 [ 746.339405][T22757] ? sock_fasync+0x250/0x250 [ 746.344026][T22757] __splice_from_pipe+0x565/0xf00 [ 746.349064][T22757] ? generic_splice_sendpage+0x2d0/0x2d0 [ 746.354760][T22757] generic_splice_sendpage+0x1d5/0x2d0 [ 746.360246][T22757] ? iter_file_splice_write+0x1800/0x1800 [ 746.365981][T22757] direct_splice_actor+0x1fd/0x580 [ 746.371121][T22757] ? kmsan_get_metadata+0x4f/0x180 [ 746.376251][T22757] splice_direct_to_actor+0x6b2/0xf50 [ 746.381651][T22757] ? do_splice_direct+0x580/0x580 [ 746.386731][T22757] do_splice_direct+0x342/0x580 [ 746.391617][T22757] do_sendfile+0x101b/0x1d40 [ 746.396255][T22757] __se_compat_sys_sendfile+0x301/0x3c0 [ 746.401818][T22757] ? kmsan_get_metadata+0x11d/0x180 [ 746.407046][T22757] ? __ia32_sys_sendfile64+0x70/0x70 [ 746.412361][T22757] __ia32_compat_sys_sendfile+0x56/0x70 [ 746.417924][T22757] __do_fast_syscall_32+0x2aa/0x400 [ 746.423148][T22757] do_fast_syscall_32+0x6b/0xd0 [ 746.428010][T22757] do_SYSENTER_32+0x73/0x90 [ 746.432528][T22757] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 746.438867][T22757] RIP: 0023:0xf7f2e549 [ 746.442932][T22757] Code: Bad RIP value. [ 746.446996][T22757] RSP: 002b:00000000f5d290cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 746.455413][T22757] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000003 [ 746.463386][T22757] RDX: 0000000000000000 RSI: 000000007fffffff RDI: 0000000000000000 [ 746.471360][T22757] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 746.479389][T22757] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 746.487371][T22757] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 746.495362][T22757] [ 746.497691][T22757] Uninit was stored to memory at: [ 746.502726][T22757] kmsan_internal_chain_origin+0xad/0x130 [ 746.508446][T22757] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 746.514429][T22757] kmsan_memcpy_metadata+0xb/0x10 [ 746.519451][T22757] __msan_memcpy+0x43/0x50 [ 746.523876][T22757] _copy_from_iter_full+0xbfe/0x13b0 [ 746.529189][T22757] netlink_sendmsg+0xfaa/0x14d0 [ 746.534822][T22757] kernel_sendmsg+0x433/0x440 [ 746.539504][T22757] sock_no_sendpage+0x235/0x300 [ 746.544356][T22757] sock_sendpage+0x1e1/0x2c0 [ 746.548949][T22757] pipe_to_sendpage+0x38c/0x4c0 [ 746.553819][T22757] __splice_from_pipe+0x565/0xf00 [ 746.558871][T22757] generic_splice_sendpage+0x1d5/0x2d0 [ 746.564332][T22757] direct_splice_actor+0x1fd/0x580 [ 746.569442][T22757] splice_direct_to_actor+0x6b2/0xf50 [ 746.574814][T22757] do_splice_direct+0x342/0x580 [ 746.579667][T22757] do_sendfile+0x101b/0x1d40 [ 746.584276][T22757] __se_compat_sys_sendfile+0x301/0x3c0 [ 746.589836][T22757] __ia32_compat_sys_sendfile+0x56/0x70 [ 746.595389][T22757] __do_fast_syscall_32+0x2aa/0x400 [ 746.600607][T22757] do_fast_syscall_32+0x6b/0xd0 [ 746.605459][T22757] do_SYSENTER_32+0x73/0x90 [ 746.610070][T22757] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 746.616414][T22757] [ 746.618735][T22757] Uninit was created at: [ 746.622981][T22757] kmsan_save_stack_with_flags+0x3c/0x90 [ 746.628623][T22757] kmsan_alloc_page+0xb9/0x180 [ 746.633417][T22757] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 746.638961][T22757] alloc_pages_current+0x672/0x990 [ 746.644075][T22757] push_pipe+0x605/0xb70 [ 746.648338][T22757] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 746.654060][T22757] do_splice_to+0x4fc/0x14f0 [ 746.658689][T22757] splice_direct_to_actor+0x45c/0xf50 [ 746.664089][T22757] do_splice_direct+0x342/0x580 [ 746.668957][T22757] do_sendfile+0x101b/0x1d40 [ 746.673549][T22757] __se_compat_sys_sendfile+0x301/0x3c0 [ 746.679096][T22757] __ia32_compat_sys_sendfile+0x56/0x70 [ 746.684643][T22757] __do_fast_syscall_32+0x2aa/0x400 [ 746.689846][T22757] do_fast_syscall_32+0x6b/0xd0 [ 746.694708][T22757] do_SYSENTER_32+0x73/0x90 [ 746.699212][T22757] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 746.705527][T22757] ===================================================== [ 746.712452][T22757] Disabling lock debugging due to kernel taint [ 746.718597][T22757] Kernel panic - not syncing: panic_on_warn set ... [ 746.725189][T22757] CPU: 1 PID: 22757 Comm: syz-executor.4 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 746.735240][T22757] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 746.745299][T22757] Call Trace: [ 746.748606][T22757] dump_stack+0x1df/0x240 [ 746.752953][T22757] panic+0x3d5/0xc3e [ 746.757650][T22757] kmsan_report+0x1df/0x1e0 [ 746.762167][T22757] __msan_warning+0x58/0xa0 [ 746.766682][T22757] selinux_netlink_send+0x413/0xba0 [ 746.771908][T22757] ? kmsan_get_metadata+0x11d/0x180 [ 746.777112][T22757] ? kmsan_get_metadata+0x11d/0x180 [ 746.782323][T22757] ? selinux_vm_enough_memory+0x1a0/0x1a0 [ 746.788044][T22757] security_netlink_send+0xef/0x1e0 [ 746.793262][T22757] netlink_sendmsg+0x1008/0x14d0 [ 746.798255][T22757] ? netlink_getsockopt+0x1440/0x1440 [ 746.803632][T22757] kernel_sendmsg+0x433/0x440 [ 746.808329][T22757] sock_no_sendpage+0x235/0x300 [ 746.813212][T22757] ? sock_no_mmap+0x30/0x30 [ 746.817730][T22757] sock_sendpage+0x1e1/0x2c0 [ 746.822346][T22757] pipe_to_sendpage+0x38c/0x4c0 [ 746.827199][T22757] ? sock_fasync+0x250/0x250 [ 746.831814][T22757] __splice_from_pipe+0x565/0xf00 [ 746.836849][T22757] ? generic_splice_sendpage+0x2d0/0x2d0 [ 746.842539][T22757] generic_splice_sendpage+0x1d5/0x2d0 [ 746.848023][T22757] ? iter_file_splice_write+0x1800/0x1800 [ 746.853752][T22757] direct_splice_actor+0x1fd/0x580 [ 746.858882][T22757] ? kmsan_get_metadata+0x4f/0x180 [ 746.864029][T22757] splice_direct_to_actor+0x6b2/0xf50 [ 746.869407][T22757] ? do_splice_direct+0x580/0x580 [ 746.874474][T22757] do_splice_direct+0x342/0x580 [ 746.879356][T22757] do_sendfile+0x101b/0x1d40 [ 746.884006][T22757] __se_compat_sys_sendfile+0x301/0x3c0 [ 746.889564][T22757] ? kmsan_get_metadata+0x11d/0x180 [ 746.894767][T22757] ? __ia32_sys_sendfile64+0x70/0x70 [ 746.900057][T22757] __ia32_compat_sys_sendfile+0x56/0x70 [ 746.905611][T22757] __do_fast_syscall_32+0x2aa/0x400 [ 746.910829][T22757] do_fast_syscall_32+0x6b/0xd0 [ 746.915705][T22757] do_SYSENTER_32+0x73/0x90 [ 746.920223][T22757] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 746.926550][T22757] RIP: 0023:0xf7f2e549 [ 746.930609][T22757] Code: Bad RIP value. [ 746.934703][T22757] RSP: 002b:00000000f5d290cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 746.943119][T22757] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000003 [ 746.951096][T22757] RDX: 0000000000000000 RSI: 000000007fffffff RDI: 0000000000000000 [ 746.959067][T22757] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 746.967040][T22757] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 746.975014][T22757] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 746.984169][T22757] Kernel Offset: 0x2ec00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 746.995787][T22757] Rebooting in 86400 seconds..