[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 33.673681] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 38.485516] random: sshd: uninitialized urandom read (32 bytes read) [ 38.903639] random: sshd: uninitialized urandom read (32 bytes read) [ 40.441194] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.20' (ECDSA) to the list of known hosts. [ 45.948382] random: sshd: uninitialized urandom read (32 bytes read) 2018/07/11 09:09:06 fuzzer started [ 47.055408] random: cc1: uninitialized urandom read (8 bytes read) 2018/07/11 09:09:08 dialing manager at 10.128.0.26:38231 2018/07/11 09:09:09 syscalls: 1589 2018/07/11 09:09:09 code coverage: enabled 2018/07/11 09:09:09 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: errno 524 2018/07/11 09:09:09 setuid sandbox: enabled 2018/07/11 09:09:09 namespace sandbox: enabled 2018/07/11 09:09:09 fault injection: enabled 2018/07/11 09:09:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/07/11 09:09:09 net packed injection: enabled [ 51.612427] random: crng init done 09:10:31 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x10) eventfd2(0x9, 0x800) r1 = eventfd2(0x3f, 0x800) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) exit_group(0x200) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={r3, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000100)={0x3, 0x80000000}) mknod$loop(&(0x7f0000000140)='./file0\x00', 0xc000, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000180)) futimesat(r0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000240)=""/222, &(0x7f0000000340)=0xde) r4 = socket(0x3, 0x4, 0x9) r5 = getpid() sched_setscheduler(r5, 0x7, &(0x7f0000000380)=0x1) openat$cgroup(r0, &(0x7f00000003c0)='syz0\x00', 0x200002, 0x0) ptrace$setsig(0x4203, r5, 0x0, &(0x7f0000000400)={0x1, 0x0, 0x401, 0x5}) readlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=""/140, 0x8c) socketpair(0xc, 0x3, 0xffffffffffff5d09, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_buf(r6, 0x0, 0x3f, &(0x7f0000000580)="f20fd7ab010e0b0ce03b0be421dca046fa2308433f48b71511649078b2d3f363bf5485e57b038b4b93e0a8981f7e01b4e8081e536a429083f85513d6f8149efc93cdfb2d2ee865ac86124ce21efa58be18d9246ca95c86eba4f600b69e545b7c8e08ad24741fcc5832ec7af6484adb3878b72f9f6a14cc4369103dbf17716e7f5e698a76d73c6f9953b892c2af0c7a27db52e8cb0166abdda11a8145ed96a24f293370c74ef34fe949c0779e5b5fa4ebd61f6e7f7e663723452c085aa2d8b7551957a02aff439a4747c5a84599f7d81b816f3ace5cf317", 0xd7) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000680)={0x0, 0x1}, &(0x7f00000006c0)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000700)={r7, 0x10000}, 0x8) ioctl$TIOCEXCL(r0, 0x540c) syz_open_dev$adsp(&(0x7f0000000740)='/dev/adsp#\x00', 0x2, 0x400000) epoll_create1(0x80000) r8 = getpgid(r5) ptrace$setsig(0x4203, r8, 0x7, &(0x7f0000000780)={0x36, 0x100000001, 0x7f, 0xa49}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f00000007c0)=0x7, 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000800)={'teql0\x00', {0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}}) 09:10:31 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x0, &(0x7f0000000000)=@raw, &(0x7f0000000040)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x41000, 0x1, [], 0x0, 0xf}, 0x48) pread64(r0, &(0x7f0000000100), 0x0, 0x11) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x4) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000180)={0x0, 0xffffffff}) r2 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x4, 0x80) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000200)) write$P9_RMKDIR(r2, &(0x7f0000000380)={0x14, 0x49, 0x1, {0x0, 0x4, 0x4}}, 0x14) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) pipe2$9p(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000440)=""/8) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000480)={0x0, 0x313f}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000004c0)={0x9, 0x1, 0xf3c, 'queue0\x00', 0x1}) writev(r1, &(0x7f0000000780)=[{&(0x7f0000000580)="859b9a96b5196c4f5d5b666f6d1e594cbb7e8a3f4039701d0db95bf46ce3e3fa1d93300fbaefe86e5a09a5ca8466727f", 0x30}, {&(0x7f00000005c0)="8afc4aeb0c0f498a68250b90674db99a770f08cf3a275984c676eb2f4a2c624b5f0e764e747adb9189cb0e7a1096fd94fe3e02e7a5243f7f4bdb16f369d704d0b46f655bcd9bb1b3260cbb5aad36e55ee6b9d2ac75ae767eb1b130a577b013b2dd5007087c829a152ec3ca7557995c46768fd28bab2dc694200af7e244a4a273120e12d4679f529300d6f022321745efe3ed3f40bce4f5152c9eea56e253f7eaa20e0fb96dc981fca3918aa08324b5c61994e04dfe0fec47dfd112e8", 0xbc}, {&(0x7f0000000680)="621b7e0ad1a1a5b2b24020b2582b75492a2009825cbe6924401af8ea90a2c76df5fefd3b370e287cf1aef9144db556028f24bb6f96fab3fdd4837dd34d0008f5b08d197ef622dbad573cb4773c8cbe40f10e8e3df1cffb764e2a18c0c63f5f77684ab5d95815185a118794ae86e33ceaa95bb8e06a6c4fd5566d979a577f465b8e87174a15ed6a154b03147e573d60cf73c4b5286720765eac88f3b7a09df01c013b395bc10e492b01dcec81ed3ca5a5dfe7da21511a20d148f61c00c3c2e266bc6efc46d53c03f883762100715e7a4167bf8b3c8d8c08ef", 0xd8}], 0x3) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000007c0)={0x0, 0xb4}, &(0x7f0000000800)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000840)={r5, 0x234a}, &(0x7f0000000880)=0x8) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000980)={r6, 0x1}, 0x8) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000a00)={r6, 0x5}, &(0x7f0000000a40)=0x8) r10 = openat$cgroup_ro(r2, &(0x7f0000000a80)='cpu.stat\x00', 0x0, 0x0) set_mempolicy(0x4003, &(0x7f0000000ac0)=0x2, 0x7fff) ioctl$TIOCGSID(r10, 0x5429, &(0x7f0000000b00)=0x0) ptrace$peekuser(0x3, r11, 0x2) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000b80)={0xd47, {0x2, 0x4e24, @broadcast=0xffffffff}, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x200, 0x8000, 0x4, 0x5, 0xffffffffffff8001, &(0x7f0000000b40)='bond_slave_1\x00', 0x3f, 0x5, 0x1000}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000c00)={r9, @in={{0x2, 0x4e21}}, 0x80, 0x4337, 0x113, 0x82d, 0x40}, &(0x7f0000000cc0)=0x98) ioctl$RNDZAPENTCNT(r10, 0x5204, &(0x7f0000000d00)=0x7fffffff) ioctl$KDENABIO(r8, 0x4b36) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000e40)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000e80)={{{@in6=@dev={0xfe, 0x80, [], 0x1d}, @in=@loopback=0x7f000001, 0x4e21, 0x0, 0x4e20, 0x0, 0x2, 0x80, 0x20, 0xff, r12, r7}, {0x6, 0x9, 0x6, 0x76424904, 0xc59c, 0x3, 0x81, 0x2}, {0x3, 0x4, 0x8, 0x4}, 0x0, 0x6e6bbb, 0x2, 0x1, 0x3, 0x2}, {{@in6=@local={0xfe, 0x80, [], 0xaa}, 0x4d6, 0x3c}, 0xa, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x3505, 0x2, 0x3, 0x80, 0xff, 0x5, 0x2}}, 0xe8) 09:10:31 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001540)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000001640)=0xe8) bind(r0, &(0x7f0000001680)=@can={0x1d, r1}, 0x80) writev(r0, &(0x7f00000017c0)=[{&(0x7f0000001700)="da893749129dc5f45069468be8b6164ed76a4a30251c64e1e3525796c2df5b24ddb236d248e131b76151c3640edc5d437f6454c9e1529fb87c86f33506d923267de4622e79bb78abee2f2c9073f9efc8c888c7787760b896fb2c2b029836286f425ec9d032729a55dbd7642a8aa2fbe3f4ac56200e94f461ce444d39064d6382bd727486c3c9b85d19fe12c5ea", 0x8d}], 0x1) write$P9_RLOCK(r0, &(0x7f0000001800)={0x8, 0x35, 0x2, 0x3}, 0x8) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001840)='/dev/rfkill\x00', 0x1, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000001880)=@req={0xa5c, 0x7, 0x400, 0x2000000000000000}, 0x10) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f00000018c0)=0xddc, &(0x7f0000001900)=0x2) ftruncate(r3, 0x1f) lsetxattr(&(0x7f0000001940)='./file0\x00', &(0x7f0000001980)=@random={'btrfs.', '/dev/rtc0\x00'}, &(0x7f00000019c0)='!^*^trusted\x00', 0xc, 0x1) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000001a00)=""/68, &(0x7f0000001a80)=0x44) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000001ac0), &(0x7f0000001b00)=0x8) unlinkat(r0, &(0x7f0000001b40)='./file1\x00', 0x200) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000001b80)) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000001bc0), &(0x7f0000001c00)=0x8) ioctl$TCSBRKP(r3, 0x5425, 0x618) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000001c40)) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000001c80)={'ipddp0\x00', 0x20}) r4 = shmget$private(0x0, 0x2000, 0x54000203, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_RMID(r4, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000001cc0)=0x3f, 0x4) renameat(r0, &(0x7f0000001d00)='./file1\x00', r3, &(0x7f0000001d40)='./file0\x00') sendmmsg(r3, &(0x7f0000005a80)=[{{&(0x7f0000001d80)=@ipx={0x4, 0x0, 0xfffffffffffffff8, "97439c31126b"}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001e00)="bdd43790346f83e98add6252300ab577b08cf42ee04cb2783247e9cf2a1933bfe0be70b1", 0x24}, {&(0x7f0000001e40)="43b48a11af8a03b65d1b22925b8fc29cde86212e44b9b665ad9056437551aee8c98ef8ab076f20b6d7ae1b04c21589242415b1947d76466ffc5db8fda363b8b6d692fe523b561872b0b81631c4d9aca1d531c8a69107d6588d71879f22eccc61bd0199fc56ae4a2bb0b5a53d15aae4d802f6f2d61f140880fded6ce9f0984df7c4ba243e50cfd4a7b6039552a2ddc82f2ae8dd9be60fee71f5a6795b8a32719b582af3e359e0943016ad", 0xaa}, {&(0x7f0000001f00)="56de29b0c8502634581d3ecbd9f80ed52f91e9432d620e9893b149022ad3846c1955c7d41ed5e36cbed582368a75b5034108c7702ca40c5a68456e9c41e084766b33bc60721b20b24ca5b1f9dae7ea4be1cf0644763c1b2e2bdd7c803a4253d4203ff616e44902ed936cfd783c21e4daf0758ed461c8aeb1eddfeb6ab162bc080bcddf3bdbed3da5411a80b4270824d78e21e84bb8e5c379dc68bee7f453e0de8aafed2b9962fa138f0b3361db38a4157da097b90af4ddbbec59134af545eabb7be8bd315bb1b15b", 0xc8}, {&(0x7f0000002000)="884a91556652fc66e06e4f5179b3c4e896e8cde6ef8f218c5e3a2a566ccbd6a8c3667932edda894258963afc5e6f4f8fadc297662f06b7d7365131c41303ec3512f72b55daea04a7e20088a9749dcf799cfb8764e0e4c08bdf083de67df10b65fa69833838937429d267d9772d18d1f8811712200b980a96d50aadf9af15834e2cf697a5557f4dc46549a74b4f603de1ac62277e5f19e361985a75b18c4d12da3e6eb207a32c150228c5202de25b8b67c9f872c7b7fe723311bfe7cd682c97c2a8548e6e37f498403d", 0xc9}, {&(0x7f0000002100)="66cba0f87224362cd89518066e6d9ac3eb2dac480782f2a7d4115090535a31e02373aa9d92", 0x25}], 0x5, 0x0, 0x0, 0x40010}, 0x230e753a}, {{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000021c0)="db4b88600c2ad086bf535cb9cbf48060f8ac5a2968858a048400e5f62a0b58924586e492f2d94234cd29a8a721ee1b731e8f63b2b336e32ec703a3ef7726e83a341f0651f38439f452cac06ab13761c2acd092f095e97fe5f67b8094b2d8f999e8f34ed07c0d82a3c26224cec1df0cb06c198adb703c59fc4fb6131428bf6a77bd8b7b95cb7c322d34a1dc08f6187f43a3af6dab5d76752d99ce7fa77d7cac855b36548eabcda5c6bd84491fff5cdc68413773bd81ddd6469a049aa1310e9e53", 0xc0}, {&(0x7f0000002280)="caf80739a43e64f327d071065eea3412e4a22854a0b07e45181745a96bff1d162477e80cb2e4d6de", 0x28}, {&(0x7f00000022c0)="8ac488bc35fba83290876a3f7ae31007169a0afeb260d7bb7532149f3eeede1001600d70239853942deb65ac73fdf99ed34ca9a8691d83e84a50d043ea477ac25fe9f34ce626656e42e005dc97c73c37b2554ff6abc3a5e0", 0x58}, {&(0x7f0000002340)="efee22a5bf90498b71dd801eda8139b0b594a5042594343a82f21813238e567558cf366f2f447d49c0c780d7836f5cdb47adf92e2dfb77844685e25af3131dc8d294f9ad2562a3d58202", 0x4a}], 0x4, &(0x7f0000002400)=[{0x1010, 0x13f, 0x7fff, "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"}, {0xb0, 0x114, 0x3ff, "39f2a40224f97abca2dc8dabdff710128372ca3effb2b6822c13c50a6b466c52e40ddf12b288f8520a22aeb4ce40b0b44be0566a9dc98d9d1ac1e783bb146e0e975e2eb0806622282393754cf73d7b55e6ca3faf83bfdfbb4e213aa13de1053c89da9825110268899ea165ffa3ffb93e07f1447551aa470938fbf6002bb67e96cc8361cf6997a79773f1c8587f07b364cf8e94f6412732c80a62aa"}, {0x18, 0x113, 0x7, "6483a5b8"}, {0x70, 0x100, 0x100, "30d940bedb6c94f297c7d0a90b4f989733adf6d6e244571010aa9a1cc268a9eaa82f3c118054929237390b05f20652bbe0fd0a659b9a703c6205f250b062e7b744d1f5ae56de513f512830478cb9815f462228b2d9cf5cca48"}], 0x1148, 0x4011}, 0x3}, {{&(0x7f0000003580)=@pppoe={0x18, 0x0, {0x1, @empty, 'ip6_vti0\x00'}}, 0x80, &(0x7f0000003800)=[{&(0x7f0000003600)="022253a123c3190de318807214aaf240e3270b1f11604638a016a339", 0x1c}, {&(0x7f0000003640)="e314d829cc604d4c1538151476ad3cd400c48140d67819819349a6faf05ff2da9930489fe335cee8b7e909d60d793b13bfb9ef45b04b194536a27a233c38caa7d6fb314d9c92070b05a853b4bc2b6491491c15c9b18b56f26246b5bbdd7b81bf5f9234c3eec242fa0333ed5737856e0f9ffa43102d48ff8fd8778a0c62ae352b7a53ef3eed98263cf45adc83dd6936fec1a9d4989826c67b98a4ba1210b37e52c702231cf8c47f85a9edaae9553897f062c96d8405849409481bf6", 0xbb}, {&(0x7f0000003700)="7c52019134a880edfc8c1ab6e445e37f3a6fdbce9e3fc5d1aac0690522427585e3846eb5918544b35b3e9ae10779497c043dc961ec272fc7ec390e7fa8d4a65da46974eb3755459264c6392b4f493af3ba44306a503ca6f58ee3e88508dc17396f27f877dd512d1fce882c05", 0x6c}, {&(0x7f0000003780)="e4f9a2157407acf6520b2aa221ccc5c91b889672", 0x14}, {&(0x7f00000037c0)="e267a313f1fbce9116f8e4c005c667c198e3b408b00116a364d70435234d", 0x1e}], 0x5, &(0x7f0000003880)=[{0x78, 0x117, 0x0, "3f9c5a3d0d81ccd600d0c77e83decb13683aedf7ae406043b42c013d97cabcff5e0cf53f63764aef69a417bd0877bcacec7410ce71b3712c17a0d92a4b2639b05438e5465d2aacbe2a7102728bd9beae4ed8dd4f499c1e7423a42ff03c817426aeac3b2d6d"}, {0x60, 0x117, 0x2, "7c79907510511f26af50706cc683d1ae0deba5c1f404c34824bd7dbf6130a034c25a468669d963d2298a34ba3cea71666019785353c0523c77a76dc2ac52f2acaf905d1b6c1dffc71b85e28460822c"}, {0x20, 0x11f, 0x80000000, "ce49f42eedbc2eb0dd"}], 0xf8, 0x4004000}, 0x9}, {{0x0, 0x0, &(0x7f0000003e80)=[{&(0x7f0000003980)="07312c9c1deec1a97c9ac1af1455fd174eb9784db271f74e50361c68dada7099f67f2676c43276f36e5621b00bceb87f688db4d98da44dadb09d86118fcd7137e011", 0x42}, {&(0x7f0000003a00)="3828b3cc3a94c3e68271af1c665b2c79d7500659ea867d23b76e933b7101e2162cd6f845d991ed9b806c6b06a57930f533bce77c4a8dad4bbc22340868c68dd7d4e4d7b5815d6413d96efa99f246d259e2c774d1faf3bf487636e85f278cc11d9e2314bb07e6651d81fd440a1e4a1d1793de77cca2d1572e0ec8c38505673ccc95ca54e4f4fbbc64a3fadd6237388f2ecaccf63bbc3f8ded2fa3ed66a56ebc0d043d2e5b210540a73cfa14a259a4897ecee38f7c75b93896362d3d6d6403563beef7112c9c23469cd7895e7c92516c1f57611f2cfab940b73ef83e831f2bd0b2bcd96a6e2ba2643b376307759f0a642019daa77ea064a92c", 0xf8}, {&(0x7f0000003b00)="ef854431a93d6fff326b9018419a028b9c034dd9f5aefefe9075641e49cc97838753813d60619c24ddbb367ce83d12be1b6c67f76622b3861305c6a567ed6c48ebefe4718c992f21b396bdabd16278bd60cbd224c6ebe3ca233a2ccb4cceb7f02b0211aef3becef296e5856c20d7e84f603486613d1556836a71e6b4a58f8e846fcfe4dcf96bf0702ec169c1457ad33eb9ff067a8eea78d1f8c2091a3c0422489147b2b3b120a4db1d15626b8ffd", 0xae}, {&(0x7f0000003bc0)="27bf15b25a61cff942f1a446c3bd669d2bb5d61bfed00538bcf34f9e436d507317afd3c41cce8e41b7646913cab45f83db502841e2c93bc47e1ef3163e233b9f7a6acaa84c89726269eb6a1f8320b5f7b432b6a1d409e6346239876fad9d5bc86b1e36217b37dbb064016d9a8b04bf53cda3357a75139dbfa80d0f26cd5e22949ad60dfa8b12d393732df153e4c318825711ec8e6e2a54297a815ce75573bb25c7537d984a1a3e7dcf643343bc6030eaf540ddc01dff1497965ecff0b2cf3f670d915e3d27ca0fd44c806c028fd7467c8bd135697769eb4ec94403d35026fcfa8a154914d12d28d7ed784f160d019c084721c6945163", 0xf6}, {&(0x7f0000003cc0)="87791f6d2e15721de2838e840d93e818ad180922b3053342564f4bd6d0f885e4b549d8096345baaaa84900f43391af7d045fc4a6cd523513f81d170f91b299e325ab6026786dae3ce61388b870ad96", 0x4f}, {&(0x7f0000003d40)="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", 0xff}, {&(0x7f0000003e40)="c69c2a9bb6408498c63ad81488b44762a6ed7e5d65eee81bd233e8854b099261d1b4682c5d45807129d51025dba86a", 0x2f}], 0x7, 0x0, 0x0, 0x40}, 0x1}, {{&(0x7f0000003f00)=@ll={0x11, 0x1b, r1, 0x1, 0xffff, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x80, &(0x7f00000040c0)=[{&(0x7f0000003f80)="dfb9057419abd1cbe2634e671ea956296dbe53764513db52ae97f15995bb66352f8b93a36ff88dc9e12d005db16a7e7256fa08799c12b97022bd8fe60cdba6b21d214a77dedeee9dc8885ad17257621a81d6e1185823ed73d48137c5e0556b80b0773fde7ce2363a6707d0f0ec7e1f40a2eee081a970b43db1da638b94cdc3505aa3f83c7b4e122f7d315a4c52b0d3ff6a3514014018e066ac4528f3d8744534586e4ea495ed5340c3a1f72789fbf0558e842e0bbda9d711d994ea09c9590b0ac59df5b19db899c4131cd3cec02d36cc518559f3b29fbb3d34f2", 0xda}, {&(0x7f0000004080)="6e6900536a6a35f923d7058e80665d66bfa2e0072ea64387636b5000601925f0f5ced292b16c8d5c16d2cc7c", 0x2c}], 0x2, 0x0, 0x0, 0x4000}, 0xfffffffffffeffff}, {{&(0x7f0000004100)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x4, 0x4, 0x2, {0xa, 0x4e22, 0x5, @local={0xfe, 0x80, [], 0xaa}, 0x80000001}}}, 0x80, &(0x7f0000004300)=[{&(0x7f0000004180)="6dff56cd3ff6a89ea634a1beaf5a01ead765fd3f781be4902430becadcfd8766b58b7000288d42bf8ddd8a0a5d677fbd17cb9f6c755ef75784497e893adabecd7360418f4209a1fe3cd01e3b3f4056fcc075b597a200d32f47d153e3d7c8d51ec32e0b137cd7c2c69a4ff97765699b79aefdb4cbba7df15765", 0x79}, {&(0x7f0000004200)}, {&(0x7f0000004240)="e3be5032d8dbb73ad78df6945faf543f2c68517a7ff548461698edbedfc9a95fbf9b52e80328c34d5292b47ac781699ce14e2838c6e318537e509906132f73867401584e972912565664433189250db54ff3d525df19da292ccdc3d8519feb3851c8b3ce80b170d5901f12fdffdd70ee766bb45d1ee9ce515236f129ca751772f08d948572c7517128dab93d2f2dec4fa3a6027ee119029e0ad80cec0e534b14d8c7bf3d4dab111acbca7c817dc67a30112d12f959fb688df26f70", 0xbb}], 0x3, &(0x7f0000004340)=[{0x98, 0x119, 0x88e1, "b5e66a555930ecf8e017ea3e207edfd229580e42769e59c12cded9ced98515d555670db2a84f57794c5ea1abee4ab73ec9978a3c7896a50b895a2fa72580f82fcbbaf1a9edfa0c3d62486e5329ca6a55bf51e1b260283e979d657cbf0e29adc2dd16b1b73eef931809a08d9815178e1633aba2507c59f26fd35644848def6457e4"}, {0x1010, 0x10e, 0x2, "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"}, {0xf8, 0x0, 0x1, "c14adfddf496822c8e7d4d160b37d1475b913ebd016bf003fab93c03ab866d1d3548d3d1a50e53b4c5cf0bda993e77d6ebb3f00261192cf6c4cc00cc157bd4ea7b5bb1b7c557deee406441c7760046f4066aa6b0ab51e72dae999a386e646042784fbe4d5f26df4c15a1d1a7ada950fa02c1a83eaf33a32c5d3c0a30d0dbb7b0b267d23869b957906527c9a7ac2572200d8d5330216534568ffc1a93ba439128b589737c97c89f286cb57d2ae7d4cace48a33c868e27eb47f1f750cd3e4dfdf7f5ff3d2cc5adc3d691159f446d1f1b098349fbe582c88a49f45ac04febef374dbf467459a9"}, {0xc8, 0x0, 0x7, "d3228026ce1a0af922ca1d7129a2f3171ac085e044c0fc9fe4e715faa6e954c44bdd34c0a879e7401e89eb9947411afda952accb299b73f28364777315d0740b557325fabde71b082706812b22cea8739bb68e63a62aa88d373b1670a07f9083af07a6f49aa3c9a23b75346fecf10c4cab4b3dbe79d156dfca1d6743e27ca22c2972f5b7c4ed81bbacc653fbe280ca21004c07fb6db0cbbaacd798b45e16faa1b112f189a3a1d822734d74b1d4de4c5bece21a3f38809cf9"}, {0xa8, 0x1ad, 0x4, "c6cb1914501a46dd1d132bbdaa140d6948c7c5b04e4fffc3432ed737338c61f0809873f880f338d3c2d2e39c84adfb17e3a9b4d73c0fe9817225cef1a5ad6f442f51633ce67217a9f3983dc06f94aa07b621592cd0c7d897f788e0c00d213148bb2bc1e58be22dc13f85c3118e976f04abe1811214c78d7422b0e8d25324578b2cd42b0875d5884d91eb4b344b04de8a5c"}, {0x58, 0x13f, 0x3, "40ae6568715286d28f3a4ccfc9f38285f728dd9306dd7c7c7a3d46e3c5d7a4478e030f495fbac98969fcd46f71965ed57bbe41f8ebfff8fecfc9f8b170a398807391"}, {0xc8, 0x108, 0x2, "10b3b1b6794ade9250f34cc1f0e4d28426cde69036d9f8c91a5b20725e5047ddc760de636e78c3644b1d07865bc35f60d7724a747897a067fe0266967c98918fc4f188b92744986ba001c626f2f449d1db3df8327763f76865c572f5efbd9690cd1a24c259383806b4babbe57a2764acb686a2588360a72ac7bcd8d4244d8d83e3b347e70098e000956677bd24088c9bd88ccac4fbcd714a6286d3e97c5a2ad00782588a56c0e3db9756ae1bacf54457152250b4ff8f3f"}], 0x1430, 0x20040000}, 0x7fffffff}, {{&(0x7f0000005780)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, &(0x7f0000005900)=[{&(0x7f0000005800)="bb633ac3a0f4d13040d20617f06dc0ab5b38ec74bc9a58826f5978b0a47224dbf19cb82c7eef5af8864ea623a75d0133c8e1441811f641d6312108470a0b332c45229da7859789de8db2c69347c49ca18e10c90cd806213b0f13e560df0bf3a41a5cc1e3399ac3b153187536277e0b376f27a98a73385179f08b0a3755ba04dc39a35d9773a0854dba41ffa78fee671ed13b63c6e03bdb3a19d56316ee38e2ce5fe1efdb6d89524c91d7cf1137d179ba20ce6a1d34aef7298b0006ac5b811ae4d334df5bf818d43968294aa0c18c3997ef707379d2", 0xd5}], 0x1, &(0x7f0000005940)=[{0x60, 0x19e, 0x8, "47596d64d9021dd8720d2b6006ba2be376e8267124771dd5b7208b23e82703dbb6be114767c9da6644bcd6b5bc5fa46283efea44911837870d187d3170e0d00144c3e5f07602664d38"}, {0xa8, 0x3a, 0x80000000, "6293ec852485c6765fb228b8f3978256dafd1fc8a895d0632a90bc0a2e41d08ea761783258580fe74f81f6d89d4e5cb47b643a79323da27b92afb14b1645001f2f7cdb08a81d1c41c47ee794cb73300ccbb78eef1ca87606f0799a7b32e3791314340562713cbeaa55375a8b33b35dcbff43acc250689fd2d56f541833927098a8eb05944701bd9bacf990217c9f3deb460c6d8d5b"}], 0x108}, 0x81}], 0x7, 0x40) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000005c40)=0x9, 0x4) quotactl(0x3, &(0x7f0000005c80)='./file0\x00', r2, &(0x7f0000005cc0)="c46ebd191b5fa4765bd2b55528c3920007c476aa54d7be05d550008bb94e9fc100bf4aac20f4") name_to_handle_at(r3, &(0x7f0000005d00)='./file1\x00', &(0x7f0000005d40)={0x1c, 0x4, "71c1decdfc59c8c68fecad3a083c0698521a4cc8"}, &(0x7f0000005d80), 0x1000) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000005dc0)='vlan0\x00', 0x10) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000005e00)) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000005e40)) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000005e80)) 09:10:31 executing program 7: r0 = memfd_create(&(0x7f0000000000)='self\x00', 0x3) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000040)={0x7, 0x1ff, 0x8}, 0x10) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) pkey_alloc(0x0, 0x2) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000100)=0x40) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000140)=0x49) msgget$private(0x0, 0x2) r1 = mq_open(&(0x7f0000000180)='self\x00', 0x2, 0xc0, &(0x7f00000001c0)={0xdd, 0x181a, 0x7, 0xfc4, 0x3, 0x4, 0x800, 0x4}) ioctl$RTC_VL_CLR(r0, 0x7014) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000200)={{0xbf, @multicast1=0xe0000001, 0x4e21, 0x1, 'fo\x00', 0x1, 0x59a6c53e, 0x58}, {@local={0xac, 0x14, 0x14, 0xaa}, 0x4e24, 0x1, 0x80, 0x401, 0x9}}, 0x44) getpeername$inet(r0, &(0x7f0000000280)={0x0, 0x0, @loopback}, &(0x7f00000002c0)=0x10) fallocate(r1, 0x8, 0x8000, 0xffffffffdc859d4e) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000380)={0x1, 0x100, 0x1ff, {r2, r3+10000000}, 0x5, 0x7ff}) ioctl$TIOCSCTTY(r0, 0x540e, 0x70) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000400)=""/219) r4 = request_key(&(0x7f0000000680)='asymmetric\x00', &(0x7f00000006c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000700)='self\x00', 0x0) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000580)="7fc9067a45f7509cdffe4f29abd289525effaddeaedc83bac51d5dec49eea55b8b4363626c8a00b6d1a087f8cd9fc2c1d038619fbfec44081ec17395b92b6ef527b6f26ef71fdecadcb0f3469b3fa71277689fcfa944218c2045036d4908818f7fd91cd74801a4a272c9e114b5327e7e2433719942ac767af76387bb1ebb112e79a70459959350922374a97ee8f0eb8b090733468a127988facadbca0c4cfaee6db88abbf2b9c63c76069727f2d2993b8cbb881db3ea78b41292434f01be9e7c7e10c3fa5e22d1a1acb2c01665cf99", 0xcf, r4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000740)=0x200) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000780)={0x0, 0x200, 0x2, 0x7, 0x1, 0x2, 0x100, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x3, @mcast2={0xff, 0x2, [], 0x1}, 0x80000000}}, 0x850, 0xe8c, 0x6, 0x10001, 0x8}}, &(0x7f0000000840)=0xb0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000880)={0x0, 0x401, 0x20, 0x3e, 0x3, 0x9}, &(0x7f00000008c0)=0x14) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000900)={r5, 0x101, 0x40, 0xffffffff, 0x100, 0x7fffffff, 0x8, 0xffffffff, {r6, @in={{0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1d, 0x7fffffff, 0x0, 0x0, 0x7}}, &(0x7f00000009c0)=0xb0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000a00)={'nat\x00'}, &(0x7f0000000a80)=0x78) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000ac0)={r7, 0x9}, &(0x7f0000000b00)=0x8) socket$inet(0x2, 0xb, 0x70c) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000b40)=0x1ff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000c80)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000c40)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000cc0)={0xb, 0x10, 0xfa00, {&(0x7f0000000b80), r8}}, 0x18) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000d00)=0x80000000, 0x4) 09:10:31 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2d4200, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet_buf(r0, 0x0, 0x3f, &(0x7f0000000080)="a4fbb73b0ddb97abc1bd02216d4bb2a9418f2407adfccfb5a24f9c81b2a0565589fb7c6b5e4c310c57a401aa8be157181e3bbb74d0c7fe0f9e68eea16e5cf35c58e148ae5c5b354149c049f482", 0x4d) r1 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x101040) getrlimit(0x7, &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000180)={0xe6, @multicast2=0xe0000002, 0x4e24, 0x2, 'lblc\x00', 0x8, 0x1, 0x14}, 0x2c) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f00000001c0)=0x1, 0x4) r2 = msgget$private(0x0, 0x4) msgctl$IPC_INFO(r2, 0x3, &(0x7f0000000200)=""/149) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0xa002, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000300)={{0x2, 0x4e23, @rand_addr=0x9}, {0x7, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x8, {0x2, 0x4e20, @broadcast=0xffffffff}, 'dummy0\x00'}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x2, 0x0) write$9p(r1, &(0x7f00000003c0)="731d1c1784529ed86399384f2d39d587c4505d73b36659984bbb1468a4e556f3f8012654248c309ce6e7bab8e282a10b1b6b7d198bc6c4a95086d91114b630fdd0715d14baccbcefc4db965a0d1b2aedd6289f0f584243480e1e548c902a0bb0e6c9121a19bcbf4648cb25b2916cc42a2dac8d03d9500d258e08f599451701d981c3b171ecae06402d6f1b1076ee492e94db75b5", 0x94) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000480), &(0x7f00000004c0)=0xc) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x101440, 0x0) io_setup(0x9, &(0x7f0000000540)=0x0) io_destroy(r5) write$P9_RMKDIR(r3, &(0x7f0000000580)={0x14, 0x49, 0x1, {0x20, 0x0, 0x4}}, 0x14) write$fuse(r3, &(0x7f00000005c0)={0x18, 0x1, 0xa, @fuse_bmap_out={0x1}}, 0x18) r6 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000004, r6) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000600)) ioctl$void(r3, 0xc0045c7f) sendmsg(r4, &(0x7f0000000a00)={&(0x7f0000000640)=@nfc={0x27, 0x1, 0x2, 0x7}, 0x80, &(0x7f0000000980)=[{&(0x7f00000006c0)="6d186a14d164181747599900b68bf146", 0x10}, {&(0x7f0000000700)="538dff6cfea172c112b1f8b4b1023a75ebbb6d7746c6621b10a0fc0bc3ccc31312ce2863c810b4e7b8e64b0a160691caab1b11e7b91ee97ebbe27c0c9cc317459eb79058e11385fd20711505d386b7f186da14587ba9045fd7388d722a4a5439331e7fb2f604130c2eb85dca3787d86f269c5b5d489376de972ed893b458c41ee84e17cd8e639e02d58b0a7ae7db50a025ae3562d9f80cbc09c8d397b388b87518da99f7aa0b30709749", 0xaa}, {&(0x7f00000007c0)="fe965fea4a1bf6e88494e2e04e3e42d089ff1e90f30c", 0x16}, {&(0x7f0000000800)="3e509703cc3ffc2f09a45b4a3e0c832c5a95b07e5e3947dce38df75f20a0385804a6cd1d595cb94b91a21dc5999aa4c9c2259fd0874304acdaa53e028c8830e8e96bb620bd323805b82b1c416fa4eb722064fa0a0dcec6615997592e6e", 0x5d}, {&(0x7f0000000880)="c29bd2f6fe01f75bb4ee466ecf2e7e4b41ee8ed55e383fc05d1ecd378f9a1c7826a186dad8439679d71ab8ed041bc757a0b02356ce0c3ec6a196fe9267d84fec2e7138694aa8a25e3f03970f7e66dfab828b4611389a36adf6104f89b1f1e94ecc49f79ab60c0749e80aa3a1f2b2c4c3cc055a77b872d9b4055081490b78c2b60e9f3bc0a6e08d51b08ffa5f7f13812241af81f89f0d188c04e7abc396f493d5603449a2396f13cc24c166f6aa47fdd958967d7c214dbe2c77f57b946e05f8e2cf13b254729307e9602f674e886b6fb53939732ca56029bdef683427d6647510d5", 0xe1}], 0x5, 0x0, 0x0, 0x40040}, 0x80) bind(r4, &(0x7f0000000a40)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x0, 0x2, 0x3, 0x1, {0xa, 0x4e22, 0x81, @loopback={0x0, 0x1}, 0x7fffffff}}}, 0x80) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000ac0)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000b80)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000b40)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000bc0)={0x12, 0x10, 0xfa00, {&(0x7f0000000b00), r7, r1}}, 0x18) r8 = getuid() fstat(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getgid() r12 = getpid() ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000d40)=0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000d80)={{0x2, r8, r9, r10, r11, 0x100, 0x80000001}, 0xffff, 0x5, 0x0, 0x1d4a, 0x20, 0x9, r12, r13}) 09:10:31 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247, 0xf7}], 0x1, &(0x7f0000000280)=""/4096, 0x1000}}, {{&(0x7f0000001280)=@nfc, 0x80, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50, 0x32}, {&(0x7f0000001340)=""/78, 0x4e}, {&(0x7f00000013c0)=""/81, 0x51}, {&(0x7f00000014c0)=""/62, 0x3e}, {&(0x7f0000001500)=""/188, 0xbc}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x6, &(0x7f0000002640)=""/56, 0x38}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096, 0x1000}], 0x1, &(0x7f0000003740)=""/30, 0x1e}}], 0x3, 0x0, &(0x7f0000000000)={0x77359400}) 09:10:31 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f00000000c0)=ANY=[]) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffd1c, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfffffcbf) ioctl$fiemap(r2, 0xc020660b, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00']) ioctl$fiemap(r2, 0x6609, &(0x7f0000000140)=ANY=[]) 09:10:31 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000080)={{0x0, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x0, 'nq\x00'}, {@loopback=0x7f000001}}, 0xffffffffffffff3e) [ 132.648570] IPVS: ftp: loaded support on port[0] = 21 [ 132.707264] IPVS: ftp: loaded support on port[0] = 21 [ 132.732597] IPVS: ftp: loaded support on port[0] = 21 [ 132.768808] IPVS: ftp: loaded support on port[0] = 21 [ 132.769368] IPVS: ftp: loaded support on port[0] = 21 [ 132.794408] IPVS: ftp: loaded support on port[0] = 21 [ 132.811181] IPVS: ftp: loaded support on port[0] = 21 [ 132.841098] IPVS: ftp: loaded support on port[0] = 21 [ 134.918639] ip (4747) used greatest stack depth: 53584 bytes left [ 136.393182] ip (4844) used greatest stack depth: 53504 bytes left [ 136.935356] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.941918] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.992985] device bridge_slave_0 entered promiscuous mode [ 137.072297] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.078820] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.141329] device bridge_slave_0 entered promiscuous mode [ 137.184662] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.191166] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.238709] device bridge_slave_0 entered promiscuous mode [ 137.267667] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.274136] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.295298] device bridge_slave_0 entered promiscuous mode [ 137.308756] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.315214] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.328721] device bridge_slave_0 entered promiscuous mode [ 137.339549] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.346086] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.381594] device bridge_slave_0 entered promiscuous mode [ 137.406803] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.413273] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.436283] device bridge_slave_1 entered promiscuous mode [ 137.456950] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.463421] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.483058] device bridge_slave_0 entered promiscuous mode [ 137.494586] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.501119] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.522968] device bridge_slave_0 entered promiscuous mode [ 137.537621] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.544097] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.566288] device bridge_slave_1 entered promiscuous mode [ 137.581104] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.587574] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.616161] device bridge_slave_1 entered promiscuous mode [ 137.629471] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.635923] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.646429] device bridge_slave_1 entered promiscuous mode [ 137.653706] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.660135] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.685482] device bridge_slave_1 entered promiscuous mode [ 137.700382] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.706874] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.736441] device bridge_slave_1 entered promiscuous mode [ 137.761130] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.767618] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.792557] device bridge_slave_1 entered promiscuous mode [ 137.799830] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.806273] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.830268] device bridge_slave_1 entered promiscuous mode [ 137.839178] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 137.847381] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 137.860517] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 137.880667] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 137.899344] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 137.929401] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 138.047354] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 138.060090] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 138.121805] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 138.135722] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 138.146101] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 138.175243] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 138.198272] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 138.207246] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 138.338107] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 138.404740] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 138.909210] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 138.941331] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 138.971718] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 139.003680] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 139.044526] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 139.065065] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 139.126357] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 139.143022] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 139.195755] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 139.222445] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 139.246972] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 139.274334] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 139.315421] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 139.345554] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 139.393860] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 139.417281] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 139.461083] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 139.477502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.513501] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 139.520550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.554430] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 139.561445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.616132] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 139.623396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.655459] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 139.662483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.679217] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 139.690093] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 139.697858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.721223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.762678] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 139.782515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.806908] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 139.816229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.832478] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 139.839497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.871472] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 139.878862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.949511] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 139.956535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.971385] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 139.978341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.008634] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 140.018327] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 140.027132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.074892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.104481] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 140.113516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.703213] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 140.714972] team0: Port device team_slave_0 added [ 140.722578] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 140.736973] team0: Port device team_slave_0 added [ 140.755192] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 140.772816] team0: Port device team_slave_0 added [ 140.792271] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 140.811129] team0: Port device team_slave_0 added [ 140.834596] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 140.860373] team0: Port device team_slave_0 added [ 140.892156] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 140.914885] team0: Port device team_slave_0 added [ 140.932669] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 140.958678] team0: Port device team_slave_0 added [ 140.987280] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 141.012124] team0: Port device team_slave_1 added [ 141.022576] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 141.048571] team0: Port device team_slave_0 added [ 141.058871] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 141.071495] team0: Port device team_slave_1 added [ 141.078811] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 141.109139] team0: Port device team_slave_1 added [ 141.139989] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 141.166001] team0: Port device team_slave_1 added [ 141.178146] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 141.195775] team0: Port device team_slave_1 added [ 141.212629] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 141.236714] team0: Port device team_slave_1 added [ 141.248161] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 141.272134] team0: Port device team_slave_1 added [ 141.307656] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 141.334638] team0: Port device team_slave_1 added [ 141.352132] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 141.364103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.381484] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.397620] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 141.407805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.421989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.453254] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 141.467715] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 141.476447] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 141.488280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.519589] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.531554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.540691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.559671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.589114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.610365] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 141.623139] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 141.630203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.643541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.670626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.694139] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.721270] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 141.728830] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 141.736881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.757172] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.772840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.792860] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.819103] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 141.844307] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 141.852243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.861354] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.870418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.886792] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.898239] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 141.912315] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 141.921980] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 141.929807] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 141.937115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.955133] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.993163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.025872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.050556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.074586] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.093347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.102476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.116790] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 142.123896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.134466] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.150702] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 142.169978] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 142.184590] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.200661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.223110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.245238] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.260229] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 142.269114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.281510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.299752] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.307544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.321171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.347739] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 142.356086] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 142.367929] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 142.378784] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.406451] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.422010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.454885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.489815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.518649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.534253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.543360] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.551868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.560730] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 142.571263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.580539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.605110] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 142.616977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.626619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.646159] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.655971] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.667967] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.676682] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.684116] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.718667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.753315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.792331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.825294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.857243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.886918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.899384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.923562] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.951065] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.981499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.997090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.024892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.071501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.397810] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.404335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.411302] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.417767] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.450306] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.458445] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.516669] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.523150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.529979] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.536391] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.586386] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.669656] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.676130] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.682951] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.689387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.739578] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.782422] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.788912] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.795746] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.802211] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.860942] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.870530] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.877013] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.883896] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.890363] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.942294] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.987617] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.994104] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.000958] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.007412] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.048438] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 146.066869] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.073355] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.080225] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.086696] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.099017] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 146.108706] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.115169] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.122028] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.128668] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.172355] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 146.474513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.504009] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.535887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.559190] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.586879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.595517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.603426] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.517884] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.665918] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.748652] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.794684] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.992691] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.318145] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.342440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.394900] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.593718] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 157.633390] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 157.711982] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 157.784017] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.024167] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.322853] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.390078] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.437762] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.620639] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.631178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.646324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.682599] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.688945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.706374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.775067] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.781369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.801339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.862803] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.869232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.883473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.935214] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.943718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.956181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.381935] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.388288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.402850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.532912] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.539297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.550406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.604200] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.610595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.623735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.707373] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.780540] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.820950] ip (6234) used greatest stack depth: 53312 bytes left [ 159.951243] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.004256] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.032407] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.419170] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.676775] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.718304] 8021q: adding VLAN 0 to HW filter on device team0 09:11:05 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247, 0xf7}], 0x1, &(0x7f0000000280)=""/4096, 0x1000}}, {{&(0x7f0000001280)=@nfc, 0x80, &(0x7f00000025c0)=[{&(0x7f0000001340)=""/78, 0x4e}, {&(0x7f00000013c0)=""/81, 0x51}, {&(0x7f0000001440)=""/67, 0x43}, {&(0x7f00000014c0)=""/62, 0x3e}, {&(0x7f0000001500)=""/188, 0xbc}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x6, &(0x7f0000002640)=""/56, 0x38}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096, 0x1000}], 0x1, &(0x7f0000003740)=""/30, 0x1e}}], 0x3, 0x0, &(0x7f0000000000)={0x77359400}) 09:11:06 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000040)="d7b9230ee19d000018a25fd924d8b44cd62b1d0f1e04563442a2433f7dae77e8813210f4c469259cd0253c980452f792b27f27f71ba0ab6f579e0e3b51108521bb894877f410ad89c101e169cb98115653c40f478e77", 0x56}], 0x1) 09:11:06 executing program 1: syz_emit_ethernet(0x39, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}}}}}}, 0x0) [ 166.409504] sg_write: data in/out 40381/40 bytes for SCSI command 0xc4-- guessing data in; [ 166.409504] program syz-executor0 not setting count and/or reply_len properly 09:11:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(r0, r0) write$binfmt_elf64(r1, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xffffffff, 0x38}, [{0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8001}]}, 0x78) 09:11:06 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@l2={0x1f}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000001b00)="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", 0x4ff}], 0x1}, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0xc}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) [ 166.583649] sg_write: data in/out 40381/40 bytes for SCSI command 0xc4-- guessing data in; [ 166.583649] program syz-executor0 not setting count and/or reply_len properly 09:11:06 executing program 1: syz_emit_ethernet(0x39, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}}}}}}, 0x0) 09:11:06 executing program 6: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247, 0xf7}], 0x1, &(0x7f0000000280)=""/4096, 0x1000}}, {{&(0x7f0000001280)=@nfc, 0x80, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50, 0x32}, {&(0x7f0000001340)=""/78, 0x4e}, {&(0x7f00000013c0)=""/81, 0x51}, {&(0x7f0000001440)=""/67, 0x43}, {&(0x7f0000001500)=""/188, 0xbc}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x6, &(0x7f0000002640)=""/56, 0x38}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f0000003700), 0x0, &(0x7f0000003740)=""/30, 0x1e}}], 0x3, 0x0, &(0x7f0000000000)={0x77359400}) 09:11:06 executing program 2: 09:11:06 executing program 0: 09:11:06 executing program 3: 09:11:06 executing program 4: 09:11:07 executing program 7: 09:11:07 executing program 1: 09:11:07 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247, 0xf7}], 0x1, &(0x7f0000000280)=""/4096, 0x1000}}, {{&(0x7f0000001280)=@nfc, 0x80, &(0x7f00000025c0)=[{&(0x7f0000001340)=""/78, 0x4e}, {&(0x7f00000013c0)=""/81, 0x51}, {&(0x7f0000001440)=""/67, 0x43}, {&(0x7f00000014c0)=""/62, 0x3e}, {&(0x7f0000001500)=""/188, 0xbc}], 0x5, &(0x7f0000002640)=""/56, 0x38}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096, 0x1000}], 0x1, &(0x7f0000003740)=""/30, 0x1e}}], 0x3, 0x0, &(0x7f0000000000)={0x77359400}) 09:11:07 executing program 5: 09:11:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:07 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 09:11:07 executing program 6: 09:11:07 executing program 4: 09:11:07 executing program 1: 09:11:07 executing program 7: 09:11:07 executing program 2: 09:11:07 executing program 4: 09:11:07 executing program 1: 09:11:07 executing program 7: 09:11:07 executing program 2: 09:11:07 executing program 6: 09:11:07 executing program 0: 09:11:07 executing program 5: 09:11:08 executing program 4: 09:11:08 executing program 1: [ 168.464545] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:08 executing program 7: 09:11:08 executing program 6: 09:11:08 executing program 2: 09:11:08 executing program 5: 09:11:08 executing program 0: 09:11:08 executing program 1: 09:11:08 executing program 4: 09:11:08 executing program 1: 09:11:08 executing program 2: 09:11:08 executing program 0: 09:11:08 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:08 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x4000000000000173}, 0xc3) 09:11:08 executing program 7: r0 = eventfd2(0xfffffffffffffffd, 0x200000000000800) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 09:11:08 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000200)) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)) 09:11:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="71e66daf", 0x4) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) recvmmsg(r2, &(0x7f0000005240)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002740)=""/13, 0xd}], 0x1, &(0x7f0000002b80)=""/155, 0x9b}}, {{&(0x7f0000005080)=@hci, 0x80, &(0x7f0000005180)=[{&(0x7f0000005100)=""/97, 0x61}], 0x1, &(0x7f00000051c0)=""/73, 0x49}}], 0x2, 0x0, 0x0) [ 169.535889] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4004e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r1, 0x0) 09:11:09 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x0, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188}, {&(0x7f00000015c0)=""/4096}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0x0, &(0x7f0000003740)=""/30}}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 09:11:09 executing program 5: r0 = memfd_create(&(0x7f0000000000)='self\x00', 0x3) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000040)={0x7, 0x1ff, 0x8}, 0x10) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) pkey_alloc(0x0, 0x2) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000100)=0x40) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000140)=0x49) msgget$private(0x0, 0x2) r1 = mq_open(&(0x7f0000000180)='self\x00', 0x2, 0xc0, &(0x7f00000001c0)={0xdd, 0x181a, 0x7, 0xfc4, 0x3, 0x4, 0x800, 0x4}) ioctl$RTC_VL_CLR(r0, 0x7014) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000200)={{0xbf, @multicast1=0xe0000001, 0x4e21, 0x1, 'fo\x00', 0x1, 0x59a6c53e, 0x58}, {@local={0xac, 0x14, 0x14, 0xaa}, 0x4e24, 0x1, 0x80, 0x401, 0x9}}, 0x44) getpeername$inet(r0, &(0x7f0000000280)={0x0, 0x0, @loopback}, &(0x7f00000002c0)=0x10) fallocate(r1, 0x8, 0x8000, 0xffffffffdc859d4e) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000380)={0x1, 0x100, 0x1ff, {r2, r3+10000000}, 0x5, 0x7ff}) ioctl$TIOCSCTTY(r0, 0x540e, 0x70) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000400)=""/219) r4 = request_key(&(0x7f0000000680)='asymmetric\x00', &(0x7f00000006c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000700)='self\x00', 0x0) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000580)="7fc9067a45f7509cdffe4f29abd289525effaddeaedc83bac51d5dec49eea55b8b4363626c8a00b6d1a087f8cd9fc2c1d038619fbfec44081ec17395b92b6ef527b6f26ef71fdecadcb0f3469b3fa71277689fcfa944218c2045036d4908818f7fd91cd74801a4a272c9e114b5327e7e2433719942ac767af76387bb1ebb112e79a70459959350922374a97ee8f0eb8b090733468a127988facadbca0c4cfaee6db88abbf2b9c63c76069727f2d2993b8cbb881db3ea78b41292434f01be9e7c7e10c3fa5e22d1a1acb2c01665cf99", 0xcf, r4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000740)=0x200) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000780)={0x0, 0x200, 0x2, 0x7, 0x1, 0x2, 0x100, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x3, @mcast2={0xff, 0x2, [], 0x1}, 0x80000000}}, 0x850, 0xe8c, 0x6, 0x10001, 0x8}}, &(0x7f0000000840)=0xb0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000880)={0x0, 0x401, 0x20, 0x3e, 0x3, 0x9}, &(0x7f00000008c0)=0x14) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000900)={r5, 0x101, 0x40, 0xffffffff, 0x100, 0x7fffffff, 0x8, 0xffffffff, {r6, @in={{0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1d, 0x7fffffff, 0x0, 0x0, 0x7}}, &(0x7f00000009c0)=0xb0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000a00)={'nat\x00'}, &(0x7f0000000a80)=0x78) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000ac0)={r7, 0x9}, &(0x7f0000000b00)=0x8) socket$inet(0x2, 0xb, 0x70c) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000b40)=0x1ff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000c80)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000c40)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000cc0)={0xb, 0x10, 0xfa00, {&(0x7f0000000b80), r8}}, 0x18) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000d00)=0x80000000, 0x4) 09:11:09 executing program 7: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x10) eventfd2(0x9, 0x800) r1 = eventfd2(0x3f, 0x800) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) exit_group(0x200) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={r3, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000100)={0x3, 0x80000000}) mknod$loop(&(0x7f0000000140)='./file0\x00', 0xc000, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000180)) futimesat(r0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000240)=""/222, &(0x7f0000000340)=0xde) r4 = socket(0x3, 0x4, 0x9) r5 = getpid() sched_setscheduler(r5, 0x7, &(0x7f0000000380)=0x1) openat$cgroup(r0, &(0x7f00000003c0)='syz0\x00', 0x200002, 0x0) ptrace$setsig(0x4203, r5, 0x0, &(0x7f0000000400)={0x1, 0x0, 0x401, 0x5}) readlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=""/140, 0x8c) socketpair(0xc, 0x3, 0xffffffffffff5d09, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_buf(r6, 0x0, 0x3f, &(0x7f0000000580)="f20fd7ab010e0b0ce03b0be421dca046fa2308433f48b71511649078b2d3f363bf5485e57b038b4b93e0a8981f7e01b4e8081e536a429083f85513d6f8149efc93cdfb2d2ee865ac86124ce21efa58be18d9246ca95c86eba4f600b69e545b7c8e08ad24741fcc5832ec7af6484adb3878b72f9f6a14cc4369103dbf17716e7f5e698a76d73c6f9953b892c2af0c7a27db52e8cb0166abdda11a8145ed96a24f293370c74ef34fe949c0779e5b5fa4ebd61f6e7f7e663723452c085aa2d8b7551957a02aff439a4747c5a84599f7d81b816f3ace5cf317", 0xd7) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000680)={0x0, 0x1}, &(0x7f00000006c0)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000700)={r7, 0x10000}, 0x8) ioctl$TIOCEXCL(r0, 0x540c) syz_open_dev$adsp(&(0x7f0000000740)='/dev/adsp#\x00', 0x2, 0x400000) epoll_create1(0x80000) r8 = getpgid(r5) ptrace$setsig(0x4203, r8, 0x7, &(0x7f0000000780)={0x36, 0x100000001, 0x7f, 0xa49}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f00000007c0)=0x7, 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000800)={'teql0\x00', {0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}}) 09:11:09 executing program 6: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x440000) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000040)) socket$nl_xfrm(0x10, 0x3, 0x6) gettid() 09:11:09 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:09 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:09 executing program 7: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x20002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, "7175657565300000000000000000000000000080004000000000000000000000080000000000030000e7d4e77cff5b680f430000000600000000000000001000"}) write$sndseq(r0, &(0x7f0000001400)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bd8526667b684fa6d704f57c160870000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055042a455cae2c496176826ce6fddde4e5a368c9548569fe61a4050916d95f9825fb2dcf40006ac1c2fe6f2678255e36767a200a733fd6efb93406fd84cb3cd874a5083a6320c17c4ee4fcc203acc66c55113f3e03680ca43bcccdc6b9a5637cabc690fd32045e3b9d15323c296ba3c7fb4d62c2fc9192a342c40748751304dce2cacdeb09946b4ff3a572853d96435b90821f9f"], 0x120) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000140)=0xfff, 0x4) r2 = getpgrp(0xffffffffffffffff) syz_open_procfs(r2, &(0x7f0000000040)='net/ip_vs\x00') sendfile(r1, r0, &(0x7f0000000000), 0x800) 09:11:09 executing program 6: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f00000000c0)={r0, 0x101, 0x9, "e643fca64cdd5a146a42bac0f4b2714f391e754520e00a7465b9658dd02f70a48e974e4302a5a2d4fd885819442b64e81c1c5e47477934bf7db07bd6e443d8798aa7237a7d82a3920f218314038486d01615e531df3428e8f5ca64df433b7a7628591356602a5a49145943c621ffbdad38a42ba2068ad12722d5b3577b3979858ab5dd992e18d68ea10fa5e5a502f2663fd91051e3087d038a0ffb57d26b0b2f8ff1ee6b9e6260cc86e685e36d"}) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)="176367726f75706d696d655f74797065292a6574683000"}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000340)=0xe8) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) sendto$inet(r0, &(0x7f0000000180)="2b6192ae4fee5859b6fd07e0bcfc6923700b01ae80057f9b928d5412048a66bbff5644b5525210410b43b381cbf7c5af055440aa8de13466df7d2995dbadffb6f46e940b7a4f448410378463ccd9b94bbbe8f5ca16ace9b904f603c599b79cfab0f7c173a06c0d4e0b3dc1ebbafddb12f56b0b5d4e3221d6686761ce7ecd1296c5edc7d849ac", 0x86, 0x0, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 09:11:09 executing program 5: r0 = accept(0xffffffffffffff9c, &(0x7f0000000280)=@alg, &(0x7f0000000300)=0x80) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000a4c000)={0x10}, 0xc, &(0x7f0000ff5000)={&(0x7f00002a0e50)=ANY=[@ANYBLOB="140000e3eb000800f9000a0000000000000000000000000400000000"], 0x1c}, 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r1}) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x40000, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="ef065fc333f73ac64beacadea5c04283bbaf70323f2d71333ab51ab589c15b2a42d2c05655859dc26e237fca5627fb3b248031924aad4cfb86a85239c103ab182327a04b8c75cfef010e0613d87accfdfd483957ecc08777e295c0d86ded5a4c3fbf4eb1ffa5dc7c445d4f9e4682c70e709348a2199049707671afc525fc4a7e3d481296baefa2fa18f3c9503d216d1393cb7cc282804178f322c1f4a84d66c800a136ad1cfadb777cbcfb3362ff92a7f832e5cd46f29dbcd8968b0550e4b0cfed17779cf9665448c4b34f22881ad47cf41d33329f817a2ee7717c590519", 0xde) r3 = semget$private(0x0, 0x6, 0x25) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000200)=""/71) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) 09:11:10 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") semctl$SETVAL(0x0, 0x5, 0x10, &(0x7f0000000240)=0xb648) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x4, 0x0, 0xb3d3, 0x0, 0x0, 0xb9d, 0x40100, 0xa, 0xffffffff00000000, 0x10001, 0x81, 0x0, 0x0, 0x1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xb286, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x40, 0xfffffffffffffffb, 0x0, 0x0, 0xffff, 0x0, 0x9, 0x8, 0xd05, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x0, 0x0, 0x0, 0x0, 0xd97}, 0x0, 0x0, r1, 0x0) 09:11:10 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:10 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket(0x10, 0x7, 0x7fff) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000300)={@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, &(0x7f0000000040)) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000240)={0x3, {{0xa, 0x4e22, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x8}}}, 0x88) recvfrom$packet(r1, &(0x7f0000000080)=""/233, 0xe9, 0x0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x701000) 09:11:10 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) fcntl$setstatus(r1, 0x4, 0x800042c05) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) bind(r0, &(0x7f0000f70000)=@un=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000c8e000)=@file={0x1, './file0\x00'}, 0xa) utime(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x6, 0x101}) close(r0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xf531, 0x80000) openat(r2, &(0x7f0000000040)='./file0\x00', 0x400800, 0x114) 09:11:10 executing program 7: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000018000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000140)={0x20, 0x18, 0xb11, 0x0, 0x0, {0x1}, [@typed={0xc, 0x1, @u64}]}, 0x20}, 0x1}, 0x0) [ 170.366453] netlink: 'syz-executor7': attribute type 1 has an invalid length. [ 170.428478] netlink: 'syz-executor7': attribute type 1 has an invalid length. [ 170.559075] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@ipv4_newrule={0x30, 0x20, 0x201, 0x0, 0x0, {0x2, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, [@FRA_DST={0x8, 0x1, @remote={0xac, 0x14, 0x14, 0xbb}}, @FRA_SRC={0x8, 0x2, @remote={0xac, 0x14, 0x14, 0xbb}}]}, 0x30}, 0x1}, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 09:11:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000200)={@dev={0xfe, 0x80}}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff], 0xbb}}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) fcntl$setpipe(r1, 0x407, 0x6183ed4e) 09:11:10 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000003b40)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x8, 0x6, 0x101}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2, @ANYBLOB="6e000000a6890362832888ca4f050000001813ae1fba3a0f159d849b58d15941c77fafcb25cfc479b17318ff37ab2c51b03ab2f3e8c8114c75881c09f0d7ee30cc2cd354ea786c79e6ede97d38fb4036d33c2e0e939080ac7fb3c499ac6346918f280c9d60ce69d5c42177e961c24b84440f"], &(0x7f0000000140)=0x76) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}], 0x1c) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x1, 0x800) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000), 0x0) 09:11:10 executing program 6: unshare(0x600) mmap(&(0x7f0000000000/0xdbb000)=nil, 0xdbb000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001380)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001180], 0x0, &(0x7f0000001140), &(0x7f0000001180)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x1, 0x11, 'syz_tun\x00', 'ip_vti0\x00', 'ipddp0\x00', 'syz_tun\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], 0xa0, 0xd0, 0x108, [@vlan={'vlan\x00', 0x8, {{0x2, 0x7, 0x0, 0x2, 0x5}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x240) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x800000010d, 0x2, &(0x7f0000d14ffc)="02f9ffffff", 0x5) vmsplice(r1, &(0x7f00000010c0)=[{&(0x7f0000000000)="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", 0x1000}, {&(0x7f0000001000)="861fe7267f8a7fd7aabcec99fbef3ac1ba989dab0c1dc034a658f3ec860e1b6d3a9736f05b225de7c2b8fd061350abe56a6191910a0bde2bec688de34fbd135eba944f17894a813d86c22d99fb5e8609991a6be993d70cf2a5f4ee747c6d9d5ef34628db856f00a2f03f3a5f943014ee127e17f9b3d28f938595c2642a0d22f7bc512b5bc3856f", 0x87}], 0x2, 0x8) 09:11:10 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:10 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x7) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x40000, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x1ff, 0x4) 09:11:10 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) flock(r0, 0xc) sendmsg$nl_route(r0, &(0x7f00003e4000)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000a3bff8)={&(0x7f0000a16fb8)=@ipmr_newroute={0x24, 0x18, 0xc21, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, [@RTA_PREFSRC={0x8, 0x7, @rand_addr}]}, 0x24}, 0x1}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}, 0x1, 0x7}, {{r1, r2/1000+30000}, 0x6, 0x8, 0x10000}, {{0x77359400}, 0x4, 0x7f, 0x4}, {{0x0, 0x7530}, 0x2b6, 0x9, 0xef0}, {{0x77359400}, 0x45a2, 0x0, 0x7fffffff}, {{0x0, 0x2710}, 0x7, 0x2, 0x3}], 0x90) 09:11:10 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) fcntl$setown(r2, 0x8, r3) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x10000, 0xff7f) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) userfaultfd(0x80000) shutdown(r0, 0x1) 09:11:10 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000300)=@vsock, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000240)=""/105, 0x69}, 0x0) read(r0, &(0x7f00000012c0)=""/4096, 0x9b6) close(r0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x11, &(0x7f0000000080), &(0x7f00000002c0)=0x4) 09:11:10 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f00000ff000)={0x0, r0}) recvmmsg(r2, &(0x7f0000002680)=[{{&(0x7f0000000040)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000002500), 0x0, &(0x7f0000002580)=""/220, 0xdc}}], 0x1, 0x0, &(0x7f00000026c0)={0x77359400}) r3 = dup2(r1, r2) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000000)=r0) r4 = gettid() tkill(r4, 0x1000000000016) 09:11:10 executing program 7: socketpair$inet(0x2, 0x4, 0x4, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000004880)={0x0, 0x0}) r4 = syz_open_dev$usbmon(&(0x7f0000001880)='/dev/usbmon#\x00', 0x7, 0x40000) write$P9_RRENAMEAT(r4, &(0x7f0000004900)={0x7, 0x4b, 0x1}, 0x7) recvmmsg(r0, &(0x7f0000004700)=[{{&(0x7f0000000080)=@l2, 0x80, &(0x7f0000000480)=[{&(0x7f0000000180)=""/253, 0xfd}, {&(0x7f0000000280)=""/65, 0x41}, {&(0x7f0000000300)=""/207, 0xcf}, {&(0x7f0000000400)=""/28, 0x70}, {&(0x7f0000000440)=""/40, 0x28}], 0x5, 0x0, 0x0, 0x5}, 0x1000}, {{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000500)=""/69, 0x45}, {&(0x7f0000000580)=""/100, 0x64}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/5, 0x5}, {&(0x7f0000001640)=""/1, 0x1}, {&(0x7f0000001680)=""/150, 0x96}, {&(0x7f0000001740)=""/77, 0x4d}, {&(0x7f00000017c0)=""/192, 0xc0}, {&(0x7f0000001880)}], 0x9, &(0x7f0000001980)=""/172, 0xac, 0x7f}, 0x5}, {{&(0x7f0000001a40)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000004a80)=""/157, 0x9d}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/40, 0x28}], 0x3, &(0x7f0000001c40)=""/170, 0xaa, 0x3}, 0x29416d03}, {{&(0x7f0000001d00)=@nfc, 0x80, &(0x7f0000002f80)=[{&(0x7f0000001d80)=""/84, 0x54}, {&(0x7f0000001e00)=""/17, 0x11}, {&(0x7f0000001e40)=""/4096, 0x1000}, {&(0x7f0000002e40)=""/205, 0xcd}, {&(0x7f0000004b80)=""/15, 0xf}], 0x5, &(0x7f0000003000)=""/37, 0x25, 0x5bb2}, 0x800}, {{&(0x7f0000003040)=@rc, 0x80, &(0x7f0000004280)=[{&(0x7f00000030c0)=""/212, 0xd4}, {&(0x7f00000031c0)=""/132, 0x84}, {&(0x7f0000003280)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0xfff}}, {{&(0x7f0000004a00)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000004680)=[{&(0x7f0000004340)=""/91, 0x5b}, {&(0x7f00000043c0)=""/122, 0x7a}, {&(0x7f0000004440)=""/158, 0x9e}, {&(0x7f0000004500)=""/20, 0x14}, {&(0x7f0000004540)=""/71, 0x47}, {&(0x7f00000045c0)=""/14, 0xe}, {&(0x7f0000004600)=""/91, 0x5b}], 0x7, 0x0, 0x0, 0x5}, 0x9}], 0x6, 0x2061, &(0x7f0000004b40)={r2, r3+10000000}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000004940)={0x0}, &(0x7f0000004980)=0xc) write$P9_RGETLOCK(r5, &(0x7f00000049c0)={0x20, 0x37, 0x1, {0x2, 0x4, 0x81, r7, 0x2, '*{'}}, 0x20) r8 = perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r8, 0x2405, 0xfffffffffffffffb) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000048c0)={0x0, 0xe0, 0x8, 0x0, 0x2}, &(0x7f0000004c40)=0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000004c80)={0x0, 0x40, "dc5ff0ea7bcdc20423a6a6e7ea2eb6c8e9752efe2f10a1db3414654cc5f3f984527032a5f48adf20e1563b9c9d53760d7f5a053337ba12abbbcbb293bfdd37d1"}, &(0x7f0000004d00)=0x48) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000004d40)={r9, @in6={{0xa, 0x4e23, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xffffffff, 0x2, 0x0, 0x7, 0x45}, &(0x7f0000002f40)=0x98) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000001ac0)={'team_slave_0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000042c0)={r10}, 0x8) r11 = socket$inet(0x2, 0x4, 0x904) getsockopt$sock_linger(r11, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x8) accept4(r1, &(0x7f0000004bc0)=@un=@abs, &(0x7f0000004300)=0x80, 0x800) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x200000c, 0x4830, r0, 0x0) 09:11:10 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xfc) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0x10) sendmmsg(r0, &(0x7f0000001300), 0x249, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, &(0x7f00000001c0)="334804cbd6c30b9b98821d810a4da1422978dfab82576a7c49dd5c1d2961fb4c5956412546c772d5f343aa4a7d3c5d20e0118eb4c49d388ca7b7c7f503f35ab3fb4f85b1884a8086d1e9dd364bb74ebd293589f5a8ef169cef5e7eaa705cefbf4e9526cda31ee07e7ca2d87aafe44d00fb0c4f1f6aa53f3b64192c63ecd3954e82cc2f0433615cad064350a57eec66d064a321d3634839056b5c840a5568882714d2f2e58c221760e20365fc12826a9193a1fbd59173ee28aa2e710d16be542aa88be66b377c7f7703fcda577c136ea196ed5161a915e0bb4964fd669aaa00afe92f950611a7fd36227c0372844e1925e58bd8576bfd5d", 0xf7, 0x4800, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e23, 0x7, @mcast2={0xff, 0x2, [], 0x1}, 0xbd6b}, {0xa, 0x4e23, 0xfffffffffffffb73, @local={0xfe, 0x80, [], 0xaa}, 0x7}, 0x10001, [0xfffffffffffffffb, 0x9, 0x5, 0x3, 0x10000, 0x6, 0x2, 0x10001]}, 0x5c) 09:11:11 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00005c0fe0)={0x3}, 0x20) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x80000001, 0x845, 0x8, 0x101, 0x8, 0x7, 0x8, 0x4, 0xfffffffffffffd89, 0x100000000, 0x5}, 0xb) write(r0, &(0x7f0000ce6ffe)="da", 0x1) mlockall(0x2) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x140) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="79000000ee23bd894a41e93b051c0fa993e922f3d07510512b2da60fd54038e94efaffffffffffffff22acc4b193284b54b4fbd4324ddd89708bf4fbd527e3924aa9e35fa8d0fed60ad064fa30d4450234ba42e39acd97ddce50e923132b902363df06fe8e28296b4198c1887ed85a2c7515c338a65fb84383168a33c6"], &(0x7f0000000180)=0x81) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000001280)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000001200)=0x1008) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000040)) 09:11:11 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) socket$inet_dccp(0x2, 0x6, 0x0) r5 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r5, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 171.622376] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:11 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x3, 0x10000000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='tunl0\x00', 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000080)=@req={0x28, &(0x7f0000000000)={'syzkaller0\x00', @ifru_flags=0x1000}}) sendto$inet(r1, &(0x7f00000008c0), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 09:11:11 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xfc) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0x10) sendmmsg(r0, &(0x7f0000001300), 0x249, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, &(0x7f00000001c0)="334804cbd6c30b9b98821d810a4da1422978dfab82576a7c49dd5c1d2961fb4c5956412546c772d5f343aa4a7d3c5d20e0118eb4c49d388ca7b7c7f503f35ab3fb4f85b1884a8086d1e9dd364bb74ebd293589f5a8ef169cef5e7eaa705cefbf4e9526cda31ee07e7ca2d87aafe44d00fb0c4f1f6aa53f3b64192c63ecd3954e82cc2f0433615cad064350a57eec66d064a321d3634839056b5c840a5568882714d2f2e58c221760e20365fc12826a9193a1fbd59173ee28aa2e710d16be542aa88be66b377c7f7703fcda577c136ea196ed5161a915e0bb4964fd669aaa00afe92f950611a7fd36227c0372844e1925e58bd8576bfd5d", 0xf7, 0x4800, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e23, 0x7, @mcast2={0xff, 0x2, [], 0x1}, 0xbd6b}, {0xa, 0x4e23, 0xfffffffffffffb73, @local={0xfe, 0x80, [], 0xaa}, 0x7}, 0x10001, [0xfffffffffffffffb, 0x9, 0x5, 0x3, 0x10000, 0x6, 0x2, 0x10001]}, 0x5c) 09:11:11 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x14) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0xffff, 0x200) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f0000000300)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@loopback={0x0, 0x1}, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x4e23, 0x0, 0x4e24, 0x1, 0xa, 0x80, 0x0, 0x73, r1, r2}, {0x10000, 0x5, 0x1, 0x5, 0x7ad, 0x1, 0x7, 0xffffffff80000000}, {0x8, 0x400, 0x5, 0x100}, 0x0, 0x6e6bb8, 0x0, 0x1, 0x2}, {{@in, 0x4d2, 0x6c}, 0x2, @in, 0x0, 0x3, 0x3, 0x37, 0x1, 0x7, 0x4}}, 0xe8) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f3, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_map={0x708000}}) 09:11:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in=@local, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f0000000140)=0xe8) geteuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}}}, &(0x7f0000000280)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in=@multicast2=0xe0000002, 0x4e23, 0x8000, 0x4e20, 0x0, 0xa, 0x0, 0x80, 0x6c, r1, r2}, {0x8, 0x5, 0x2, 0x7, 0x9, 0x1ff, 0xffff, 0x64}, {0x8da, 0x100000000, 0x1, 0x7}, 0x1, 0x6e6bba, 0x2, 0x1, 0x2, 0x3}, {{@in6=@loopback={0x0, 0x1}, 0x4d4, 0x3e}, 0x2, @in6=@loopback={0x0, 0x1}, 0x0, 0x7, 0x3, 0x7f, 0x63, 0x2, 0xff}}, 0xe8) r3 = fcntl$getown(r0, 0x9) r4 = syz_open_procfs(r3, &(0x7f0000000000)='net/raw\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@multicast1}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) geteuid() getegid() socket$inet_icmp_raw(0x2, 0x3, 0x1) preadv(r4, &(0x7f0000000480)=[{&(0x7f00000006c0)=""/242, 0xffffffffffffff13}], 0x1000000000000156, 0x100000010400003) 09:11:12 executing program 7: pipe2(&(0x7f0000989000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) fcntl$setlease(r1, 0x400, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_timeval(r5, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000140)=0xfffffd57) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r2) 09:11:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x102d}, 0x48) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000040)={0x2, 0x800}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) prlimit64(r1, 0xb, &(0x7f00000000c0)={0x1000, 0x8}, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="b400000000000000c5000100000000001f1100000000000000000004000000009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000180)=""/106) 09:11:12 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xd, 0x200000000b, 0x4, 0x100000001, 0x0, r0}, 0x1e) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0x10) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000280), &(0x7f0000000340)=0x4) r3 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0xc9c4, 0x400002) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f00000001c0)=0x3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000004c0), &(0x7f0000000080)}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r0, 0x28, &(0x7f0000000200)}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000040), &(0x7f0000000100)=""/108}, 0x18) 09:11:12 executing program 6: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendfile(r1, r0, &(0x7f0000000040)=0x5f, 0x80000001) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000080)={0x9, 0x1, 0x400}) 09:11:12 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x6, &(0x7f0000000080)=0xb4a2) nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f000045d000/0x4000)=nil, 0x4000, 0x5, 0x8031, 0xffffffffffffffff, 0x0) io_setup(0xaf, &(0x7f0000000200)) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) fcntl$setownex(r1, 0xf, &(0x7f0000000100)={0x2, r0}) 09:11:12 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) connect$inet(0xffffffffffffffff, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r5 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r5, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x82) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f00000002c0)=0x1, 0x24b) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@nl=@unspec, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="2800000000000000290000000200000000000000000000400023996ab39501010000000000b30000243a335279da04d3e9d17f94505408d9"], 0x38}}], 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @broadcast=0xffffffff}}}, &(0x7f0000000140)=0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000180)={r2, 0x1000}, 0x8) 09:11:12 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = getpgrp(0x0) fcntl$setown(r1, 0x8, r2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xbf, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f00000004c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r3, &(0x7f0000000040), &(0x7f0000000100)=""/108}, 0x18) 09:11:12 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x20011, r1, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000001540), 0x8, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x210800, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x70}) 09:11:12 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f00000000c0)="f4bdfdaddde77f65", &(0x7f0000000380)="33c0e7c988204f1f5ff11f8bbcfe13efbd95f3b57e"}, 0x3eb) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)=0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, r2, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0xa, 0x4, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x14) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:12 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000d73000)={0x2, 0x4, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}]}, 0x60}, 0x1}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x40000) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000040)=""/131) [ 172.733624] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:12 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f00000017c0)={&(0x7f00000001c0)={0x1c, 0x10, 0x82d, 0x0, 0x0, {0x3}, [@typed={0x8, 0x1, @fd}]}, 0xff04}, 0x1}, 0x0) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file0', [{0x20, '-cgroupvmnet1'}, {0x20, '{'}, {0x20, '\\%'}], 0xa, "28858b3a0c5ae48bcb7c750bbbda8bcd4914be595d832f8de20acaf23d7bd13760ee3e42e41cedaad5973eeea567cfd5a6068deafeb0f32d105fe36f74f60b793f358a415240fbf4a4bee0d316c53d00a207b3ae64fd3a88b490ba29b8538391581e1ede0274b277b368860f4a32c23b0a8d79022b1a9ff4e3d3c6f2a463438400a9348f6258c70dc8fe1a9cae142df569a909943f5742c631e0197db9132a8101b96017da0545847e4c42d2982fd5d733494c0c79bb3170e8ac52df1c5c84b06e213cab690cbface3f83c312c"}, 0xeb) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) ptrace$getsig(0x4202, r1, 0x80000001, &(0x7f0000000080)) 09:11:12 executing program 2: mkdir(&(0x7f0000000040)='./control\x00', 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x800, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x900, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000240)=""/45) r2 = userfaultfd(0xfffffffffffffffe) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x12}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f0000000280)='./control/file1/file0\x00', 0xa) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000380)={0x0, 0x8c2c, 0x2d, 0x6, 0x95, 0x3ff, 0x0, 0x7f, {0x0, @in6={{0xa, 0x4e21, 0xfffffffffffffbff, @local={0xfe, 0x80, [], 0xaa}, 0x7}}, 0x5, 0x1, 0x7f, 0x4, 0x81c5}}, &(0x7f0000000440)=0xb0) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000480)={r5, 0x8}, &(0x7f00000004c0)=0x8) r6 = dup(r3) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f0000000140)='./control\x00') ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f0000000540)=""/193) syz_fuse_mount(&(0x7f00000001c0)='./control/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x9, 0x1010, r3, 0x0) ioctl$VHOST_SET_LOG_FD(r6, 0x4004af07, &(0x7f0000000000)=r1) truncate(&(0x7f00000000c0)='./control\x00', 0x8) mknod$loop(&(0x7f0000000180)='./control/file1\x00', 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000500)=0x8000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000002c0)={{0x2, 0x3}, 0x1, 0x4, 0x7ff, {0x7fff, 0x1}, 0x6, 0x20}) close(r2) 09:11:12 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f00000000c0)="f4bdfdaddde77f65", &(0x7f0000000380)="33c0e7c988204f1f5ff11f8bbcfe13efbd95f3b57e"}, 0x3eb) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)=0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, r2, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0xa, 0x4, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x14) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:12 executing program 1: r0 = socket(0x10, 0x802, 0x0) fstatfs(r0, &(0x7f0000000000)=""/3) write(r0, &(0x7f0000000040)="fc00000048000700ab092500090007000aab0800000000000000e29321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc000200ffffffff000000002fdf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c8b170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0x1ff, @remote={0xfe, 0x80, [], 0xbb}, 0x100000000}}}, &(0x7f0000000200)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={r1, 0x2, 0x30}, 0xc) socket$pptp(0x18, 0x1, 0x2) [ 172.927451] netlink: 'syz-executor6': attribute type 1 has an invalid length. [ 172.975449] netlink: 'syz-executor6': attribute type 1 has an invalid length. 09:11:13 executing program 7: sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000004400)=[{&(0x7f0000001180)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x10, &(0x7f0000002380)=[{&(0x7f0000000000)="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", 0xd3f}], 0x1, &(0x7f0000000e80)=ANY=[@ANYRESOCT=0x0, @ANYPTR64=&(0x7f0000000f40)=ANY=[@ANYRES64, @ANYPTR, @ANYRES64, @ANYRES32, @ANYBLOB="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", @ANYPTR64=&(0x7f0000000d40)=ANY=[@ANYBLOB="c339dc4f15da11a282f4d300", @ANYPTR64, @ANYPTR, @ANYRESHEX=0x0, @ANYPTR64, @ANYPTR, @ANYPTR64], @ANYRES16], @ANYBLOB="88bb55bc88d163b2f98e6a32f4da13299371e0d1001dafc32af9ceda206fe63bfe309a0cac9c34e663884a7200ef8ff198e5a7b8f0a371"]}], 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0xfffffffffffffffc, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}}, 0x5c) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 09:11:13 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f00000000c0)="f4bdfdaddde77f65", &(0x7f0000000380)="33c0e7c988204f1f5ff11f8bbcfe13efbd95f3b57e"}, 0x3eb) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)=0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, r2, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0xa, 0x4, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x14) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:13 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r1 = socket$inet6(0xa, 0x1, 0x800000000002) ioctl(r1, 0x4000008912, &(0x7f0000001280)="2957e1311f16f477671070") r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x3ff, 0x101200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r2, &(0x7f0000000180)="f8f79b41f8427efca56dc8c683d3a93b7390d1234cd99b160dc96d12f3673b24ad84cfd36abd43ec09cbe5026db3633e1d387b8ab7c12d9d2b6996655a275e54b62d3893283580d3e025c2be8b681090682d6de8767d345fcd9f87f71c4ebfc344ab4e4926c5ff41d2cb6ff2c6cc4e6c2d85a6c54faab96270933dbdd853d9762ba21d96fdd387943b371d55145e250b6f76452d719aa32b4138dece797cbc90ed42af1dbb1f6ffb75b0b0cfe4abde19bb626b328821a8b69c29af37d51fa472cf84a2f0", &(0x7f0000000280)=""/4096}, 0x18) fcntl$setownex(r0, 0xf, &(0x7f0000000140)={0x3}) 09:11:13 executing program 2: r0 = epoll_create1(0x4) r1 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x20401) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x40002004}) 09:11:13 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057000)={0xfffffffffffffffe}, 0x0, 0x8) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xffff, 0xc200) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x1000, 0x1}) timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000180)) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23}], 0x10) timer_settime(0x0, 0x0, &(0x7f000002e000)={{}, {0x0, 0x9}}, &(0x7f0000000000)) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000140)=0x8, 0x2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 09:11:13 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:13 executing program 6: unshare(0x2000400) r0 = socket$netlink(0x10, 0x3, 0xfffffffffffffffc) write(r0, &(0x7f0000000080), 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10}, 0xc) 09:11:13 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f00000000c0)="f4bdfdaddde77f65", &(0x7f0000000380)="33c0e7c988204f1f5ff11f8bbcfe13efbd95f3b57e"}, 0x3eb) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)=0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, r2, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0xa, 0x4, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x14) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:13 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f00000000c0)=""/91, 0xb7) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x467d, 0x80) memfd_create(&(0x7f0000000080)='#-mime_type\x00', 0x0) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x4, 0x40000) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) 09:11:13 executing program 7: r0 = socket$inet6(0xa, 0x800, 0x3) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x4, 0xbba2cda76d7e51fe) 09:11:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x0, {0x1b, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) [ 173.808210] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000140)={{0x3, 0x0, 0x2, 0x1, 0x40}, 0x5e, 0x1, 0x7f}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000001c0)={0x30, @time={0x0, 0x989680}, 0x6, {0x1, 0x9}, 0x6, 0x1, 0x100}) r2 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x0, @tick, 0x0, {}, 0x0, 0x3}) ioctl$SG_GET_NUM_WAITING(r2, 0xc0c0583b, &(0x7f0000000000)) 09:11:13 executing program 6: perf_event_open(&(0x7f0000220000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x1c000, 0x0) sendmsg$alg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="6544f087621fd769df1850b0e35f42099f4309ffe7650129e17c4bcc32f8473577fc4851a20c52799e1d234e562af7be69c05dd03a5123559679def0b3ea713cd2e634276348e72d2f7e87624731534e78f2d4ed159152c017956dd008735883fa8dfe20d780306ea67a0a7b1679728d493f885d7c8d71c34c8602186ad5a7f3f2ec3cfb64c80c34ccf0011bd8f2d005b61e8fcdcb1c2125f062923d69fd11065eda514bf23f2de28f1010d98977b32add837da8096b41ee8a7f6b790fbd44427dfbb917928a7b8d219442c1a1800d9e19b4c2440c2104d649212ae9", 0xdc}], 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x110}, 0x10) r1 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/50, 0x0) 09:11:13 executing program 1: unshare(0x2060400) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'nr0\x00', 0x200}) clone(0x30064000, &(0x7f0000000200), &(0x7f00000003c0), &(0x7f0000000080), &(0x7f00000000c0)) 09:11:13 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f00000000c0)="f4bdfdaddde77f65", &(0x7f0000000380)="33c0e7c988204f1f5ff11f8bbcfe13efbd95f3b57e"}, 0x3eb) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)=0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, r2, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0xa, 0x4, &(0x7f0000000000)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000e5000)='clear_refs\x00') ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x400020) r1 = syz_open_procfs(0x0, &(0x7f0000ed8ff2)='loginuid\x00') sendfile(r0, r1, &(0x7f0000c73ff8), 0xff) 09:11:13 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:13 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x805, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000180)=0xe8) close(r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={"76657468300000000000000000000001", r2}) getcwd(&(0x7f0000000440)=""/211, 0xd3) read(r0, &(0x7f00000003c0)=""/90, 0x5a) open_by_handle_at(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="d700000000000100f928b9028fe9c47c22b154647ea5124887c6f15c77965ee3cfcc9a4ff63894ba42a39527003131f1b1636e610c54cdb6023567d1b2538df5e3884ff164c16706c46f11c816dd663ac6ec9e56d042b821e038e322b3561bc3d5e4c664107431f1ce1c503b7d4516adb8ab8ee7334ee05f66ae768802676a6f21395ebb11463dc00400173600ee3fe09df4017852b31d2bc8f87f53f1fd9627bf8ad39b7977d440e823ce4716502fe3bb0b21823851b85fb62ed5f75ed08925945ed3923ce847ddbfa1ceb7d14ead3a284df819c5eb25"], 0x13d000) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c000000100001000000000000000000000000005d713504609be389c0c5ceec1f81a7bdf7d7d39213aa3108b1c6acef71c326571379086756f374b75db242afe73ff069d66312f21e23e7b59592a1081b9299c3066d2a2c49369a82037558fda4bd12acfa4de22f9ddda5c775804a1ffec39e5ea3b11f5022b786e94979e559292571f16cd1965b961de3f7c8efd307a43058450615fa4bf4903acda2e56dca70bf483d", @ANYRES32=r3, @ANYBLOB="000000000000000014001400626f6e643000000000e4ffffffffffff07000a0001000000ad9d2fd11988aa99e605bc8aedf45bd5c8adf51f232f262ba33c52825b5625b71ed2b6f3c7d2ac64335083b151646e6bc489fcb8d2acc999cc44bd68fcc362df8d4ad04326"], 0xfcd1}, 0x1}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x40) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) syz_fuseblk_mount(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f00000000c0)={0x7, 0x80, 0x10001, 0x3, 0x7fffffff, 0x7}) [ 174.070997] capability: warning: `syz-executor7' uses deprecated v2 capabilities in a way that may be insecure 09:11:14 executing program 2: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000100)={'syzkaller1\x00', 0x400}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 09:11:14 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f00000000c0)="f4bdfdaddde77f65", &(0x7f0000000380)="33c0e7c988204f1f5ff11f8bbcfe13efbd95f3b57e"}, 0x3eb) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)=0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, r2, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) [ 174.182883] dccp_close: ABORT with 48 bytes unread 09:11:14 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x800, 0xabc) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000180)={0x0, 0x6}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e22, 0xae, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x5}}}, &(0x7f0000000200)=0x84) shmget(0x3, 0x2000, 0x54000200, &(0x7f0000ffb000/0x2000)=nil) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) r3 = socket(0xa, 0x200000000001, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) ioctl(r3, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0xffffffffffffffff, 0x2, 0x10000000000000, 0x1, 0x552aaa3}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 09:11:14 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f00000006c0)='/dev/midi#\x00', 0x2, 0x800) r2 = dup2(r1, r0) readv(r2, &(0x7f0000000380)=[{}, {&(0x7f0000000280)=""/225, 0xe1}], 0x2) sendfile(r0, r2, &(0x7f0000000680), 0x37a) sendmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @broadcast=0xffffffff}, 0x3, 0x0, 0x1f}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)="9eb550dcd5532929e9d236e266578884c6962522dbe44f01007938cb3fc23c6446df792ebb80bdf46856845ce6fd93b0bad6a48a057d93b2021f6b128ffd62f66519484362dcd7807683c380bdb898496de8f3b462d5110226acb62b8decf6c3955eb14980326e6632328da43313", 0x6e}, {&(0x7f0000000100)="c7d32e54588f42305c203a595a56b82e8d5a8f06c1f8d2f2f8b5a783395be8bc1db573d8a59ecb0f2909fa5c8b0ec0de2631dbb30bd287ed7c680941b2e5648067189e53143e30d8fb3907dfa543faa365ab699e3c77f103a7d05fc66eeef66df6ab9090c014f2fbf23b9563796206c863af3d", 0x73}, {&(0x7f00000001c0)="fbc5b61664acb3c755dd12f47cfcec0df2c92254592626b5788a3c519802069ce990496014", 0x25}, {&(0x7f00000003c0)="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", 0xff}, {&(0x7f00000004c0)="ff1733aafcf4c2bfbd73600c322a7c3cc9efa4434036cb60fd07479970feea1e4ccf5929833082bc9f4abd2d0a67e754221d2dac11e014c77390e663ad58c93a284d4c79aac5a2032101a18506ee3de680d993d46638f8a9a417f3a356b04c20ac1775d77c3a01c1ec118e3fbf6e09b38b82fdbf99bfa41443efd533fe6ea581b006e16bdf39e1d7fb9da054939b6293e995c358d061ab85c642f2fd47456fd4465ae1cc8c1a0107e68b49faac0f412d3de3bb75c3fd29f45866f8bed67ec28399960f9140114bab11107717", 0xcc}, {&(0x7f0000000200)="0e78220f3cd3", 0x6}, {&(0x7f0000000240)="31b4bb95c4a2", 0x6}], 0x7, 0x0, 0x0, 0x4000}, 0x4) 09:11:14 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") syz_open_procfs(0x0, &(0x7f0000000040)="0465742f737444d28d026215a047d755b9bd52d6c15e9ef6ead4636b73") open(&(0x7f0000000100)='./file0\x00', 0x4000, 0x48) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/.group\x00') 09:11:14 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:14 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180)={0x1d}, 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x1d}, 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000580)={&(0x7f0000000400)={0x1d}, 0x10, &(0x7f0000000540)={&(0x7f00000004c0)={0x5, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x1105}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "71075b8a74c927af"}}, 0x48}, 0x1}, 0x0) r1 = socket(0x1000000000000, 0x7, 0x80000000000001) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') socket(0x200000000002, 0x803, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1400}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)={0xd0, r2, 0x14, 0x70bd29, 0x25dfdbfd, {0x3}, [@IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3d}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xb2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5bc}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8001}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote={0xac, 0x14, 0x14, 0xbb}}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast=0xffffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0xd0}, 0x1, 0x0, 0x0, 0x404c010}, 0x20000800) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x44001, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f0000000480)={0x2, r4}) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x25, 0x28, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x48}, 0x1}, 0x0) 09:11:14 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f00000005c0)=0x5, 0x1e4f7f362b4d67e4) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x38, 0x1fd, 0x0, 0x0, 0x20, 0x0, 0xfffffffffffffffe, 0x0, 0x1000}}, 0x38) [ 174.902408] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f00000000c0)="f4bdfdaddde77f65", &(0x7f0000000380)="33c0e7c988204f1f5ff11f8bbcfe13efbd95f3b57e"}, 0x3eb) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:15 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x403, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x34) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req={0x4, 0x6, 0x7, 0x7}, 0x10) syz_emit_ethernet(0x11, &(0x7f0000000080)={@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@llc={0x4, {@llc={0x0, 0x0, "db"}}}}}, 0x0) syz_emit_ethernet(0x16, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@mpls_mc={0x8848, {[], @llc={@snap={0x0, 0x0, "a8", "d45fef"}}}}}}, &(0x7f0000000180)) 09:11:15 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) recvmmsg(0xffffffffffffffff, &(0x7f00000072c0)=[{{&(0x7f0000006c80)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000007040)=[{&(0x7f0000006f80)=""/16, 0x10}, {&(0x7f0000006fc0)=""/112, 0x70}], 0x2, &(0x7f00000070c0)=""/42, 0x2a}}], 0x1, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000100), 0x240, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000001d00)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000080)=[{&(0x7f00000012c0)=""/184, 0xb8}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x2}}], 0x1, 0xea225aec34b1dd0e, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x11}) preadv(r2, &(0x7f0000000080)=[{&(0x7f0000000300)=""/138, 0x8a}], 0x1, 0x0) poll(&(0x7f0000000100)=[{r3}], 0x1, 0x0) 09:11:15 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x80000000, 0x4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"00ac720000000000ec973f820f7c4000", 0x102}) close(r0) 09:11:15 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000000)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast=0xffffffff}, {0x306, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x60, {0x2, 0x4e24, @loopback=0x7f000001}, 'bcsf0\x00'}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 09:11:15 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x7, 0x208e01) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000140)={0x91de, 0x8, [0x9, 0x2503]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000080)=@nfc={0x27}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) write$P9_RCREATE(r0, &(0x7f0000000180)={0x18, 0x73, 0x1, {{0x1, 0x1, 0x6}, 0x49}}, 0x18) 09:11:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f00000000c0)="f4bdfdaddde77f65", &(0x7f0000000380)="33c0e7c988204f1f5ff11f8bbcfe13efbd95f3b57e"}, 0x3eb) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:15 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x8d) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="4c0000001400197f09004b0101048c590188ffffcf3d347413587460a61d350c0000ed7d00650c0326356cdb4713aaaa866086cbfe0dfb5dc13cb352e0d11ba93ba6c9990b6b007cc3655365", 0x4c}], 0x1) 09:11:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = dup(r0) r2 = gettid() ptrace$getregs(0xffffffffffffffff, r2, 0x3, &(0x7f00000000c0)=""/129) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'veth1_to_bridge\x00', 0x4}, 0x18) socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000007780)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)}}, {{&(0x7f0000006cc0)=@nfc={0x1e}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000009d00)}}], 0x2, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) 09:11:15 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0}) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x7fffffff) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000380)={r1}, &(0x7f00000003c0), 0x8) shutdown(r0, 0x2) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x141080, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000040)={r0, 0x0, 0x6, "14330967e3567e81566021d9be2e3c323412a9a8fdee079096e4408ad40d42c4649fe57bb1"}) 09:11:15 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x2, 0x28021) write$evdev(r0, &(0x7f0000000080)=[{{0x77359400}, 0x0, 0x8, 0x1}, {{0x0, 0x2710}, 0x1, 0x2, 0xffffffff}, {{}, 0x100000001, 0x6}], 0x48) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x47, 0x2}, {}], 0x30) [ 175.388501] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_bridge, syncid = 4, id = 0 09:11:15 executing program 1: r0 = socket$inet(0x15, 0x400000080005, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x9) connect$inet(r0, &(0x7f000001a000)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) accept4$inet(r2, &(0x7f0000000440)={0x0, 0x0, @multicast1}, &(0x7f0000000480)=0x10, 0x800) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1d8}, 0x0) futimesat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)) write$cgroup_int(r2, &(0x7f0000000400)=0xffff, 0x12) sendto$inet(r2, &(0x7f00000004c0)="a949540c5d943c3633174c0d2af4a2c4652f5dfe3ace5e2721347ead939b139491406e844801d8f3564f5fea9943b01232556e930627bd83fac767a9aea53cb5c0d55b80b8c7de405186ba7a6c0d4b2b52f733cd251344ebf8e209d19fc70110204a4a5386ce1aed0b595a98c19a51456d712be5269f0c6199c10516e7b94559889084a7dfec4016c981640ef93e178f75c5c7c678a8061a4f99db5939b19f5ee8de7ecf402510d18755", 0xaa, 0x8001, &(0x7f0000000580)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000380)={{0xa, 0x4e20, 0x1, @remote={0xfe, 0x80, [], 0xbb}, 0xffffffffffffffff}, {0xa, 0x4e21, 0xfffffffffffffff7, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x80000000, [0x2, 0x7f, 0x4, 0xd4b, 0x4, 0x8, 0x6, 0x101]}, 0x5c) 09:11:15 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f00000000c0)="f4bdfdaddde77f65", &(0x7f0000000380)="33c0e7c988204f1f5ff11f8bbcfe13efbd95f3b57e"}, 0x3eb) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:15 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f00000001c0)='./file1/file0\x00', &(0x7f0000000000)='./file1\x00') syz_fuse_mount(&(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) 09:11:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:16 executing program 6: r0 = creat(&(0x7f0000109ffc)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xc1, 0x141000) fcntl$setstatus(r0, 0x4, 0x2000) getxattr(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000b29f57)=@known="73656375726974792e6361706162696c69746500c9bd3012983e02155960196a2a84585f19c1c826172982a8de1ccc06000000ffc9715cef22cee4c673d4388d5e56040000000000000040e4c9ee649a371208309ca436bf919fd9636bfa255ff4b30008f88ecc9c2d812171c401624f0c142fc54f65f49239f27686b37d489e925da19bf31e30eccd92237957661ce8a1568418e6d3d428174f89a11cc821fbf64122a36f6b411c", &(0x7f0000ca5000)=""/140, 0x8c) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "0000000201000000000000010400"}, &(0x7f0000000080)=""/69, 0x45) 09:11:16 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f00000000c0)="f4bdfdaddde77f65", &(0x7f0000000380)="33c0e7c988204f1f5ff11f8bbcfe13efbd95f3b57e"}, 0x3eb) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:16 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x0, 0x20000) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000001c0)=0xbf2a, 0x4) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x2, @broadcast=0xffffffff}}, 0x1e) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x1, 0x0) fchmod(r0, 0x100) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f00000000c0)=0x7) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000100)={0xa, [0x0, 0x81, 0x3, 0x1, 0xfffffffffffffffa, 0x1, 0x0, 0x5, 0xffffffffffff2422, 0x5]}, &(0x7f0000000140)=0x18) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x1}}, 0x1e) 09:11:16 executing program 7: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet(0x10, 0x7, 0x81) r1 = dup2(r0, r0) userfaultfd(0x80000) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000080)}}, 0x10) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000001ffc), &(0x7f0000012000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r3, r2, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000807031dfffd946fa2830020200a001fc51bbd001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) rt_sigqueueinfo(r5, 0x3, &(0x7f00000002c0)={0x37, 0x10000, 0x8000, 0x10001}) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000300)) timer_create(0x7, &(0x7f00000004c0)={0x0, 0x1d, 0x2, @thr={&(0x7f0000000340)="05b7acf8f9e9d193e336d3193372e64f1d4319e8610810c46d8e8abaebe3b9373ef0f8b863a673395a0a29356356ff2359100cde6c02465ec8f469af4b0a0f4da67db119f474ef6e", &(0x7f00000003c0)="bb433b041f2ae66ff5215ee6172606f7da1e541c5bc9cd1e2296bf306d9dd21e54e29244c13f9937849b85964836f8adfc351f18cbb8dbfb041a3d68b7841f5365c29ca9eff2eb0461bc33cf58af3e5fbf4323fbbcc0ee4f773ba157a037114ca7a1ece10515a870aebc104752ab5cf623e6897087f853800cd5b4d1abc0830646502f1d2bd565a307517d696b3dd02f1477c81fce7e3cdb52303e6341a80116cecf9d40c22f64d82513b6c4634625b9d9814084d7159f65ad37ac8dad34f1dbd210decf03c25d0e72c982dfce38a5d1ca1d1bc382dc53be65484cc244b4337d773654a4f33a968ae46e29395d56c955a451a23335acaf0c45"}}, &(0x7f0000000500)) prctl$getreaper(0x18e4f0a492f451be, &(0x7f0000000540)) 09:11:16 executing program 2: setpriority(0x0, 0x0, 0x9) r0 = socket(0x100100000000002, 0x1802, 0x58) ioctl(r0, 0x8912, &(0x7f0000000040)="c626262c8523bf012cf66f") r1 = mq_open(&(0x7f00000001c0)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_timedreceive(r1, &(0x7f0000001380)=""/164, 0xa4, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000300)=0x95, 0x4) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f00000002c0)) setpriority(0x0, 0x0, 0x401) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r5 = shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffb000/0x3000)=nil) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000000)) getresuid(&(0x7f0000000340)=0x0, &(0x7f0000000380), &(0x7f00000003c0)) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = geteuid() getresgid(&(0x7f00000004c0)=0x0, &(0x7f0000000500), &(0x7f0000000540)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000580)=0x0) r11 = getpgrp(0x0) shmctl$IPC_SET(r5, 0x1, &(0x7f00000005c0)={{0x45bf3368, r6, r7, r8, r9, 0x91, 0x2832}, 0xda, 0x1, 0x20, 0x0, r10, r11, 0x8}) mq_timedreceive(r1, &(0x7f0000000200)=""/181, 0xb5, 0x0, &(0x7f0000000640)={r3, r4+30000000}) mq_timedreceive(r1, &(0x7f00000000c0)=""/144, 0x90, 0x0, 0x0) mq_timedsend(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)) [ 176.144827] Unknown ioctl 1074021064 [ 176.192540] Unknown ioctl 1074021064 09:11:16 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f00000000c0)="f4bdfdaddde77f65", &(0x7f0000000380)="33c0e7c988204f1f5ff11f8bbcfe13efbd95f3b57e"}, 0x3eb) socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:16 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000421000), 0x8) r1 = dup(r0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000080)=""/4096, 0x6a8}], 0x1) close(r1) ioctl$int_in(r3, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r3, 0xa, 0x12) add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffc) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001080)='/dev/vga_arbiter\x00', 0x0, 0x0) poll(&(0x7f0000b2c000)=[{r4}], 0x1, 0xfffffffffffffff8) r5 = dup2(r3, r4) fcntl$setown(r5, 0x8, r2) tkill(r2, 0x16) r6 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0xb66, 0x200000) recvmsg$kcm(r6, &(0x7f0000000000)={&(0x7f0000001900)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0xfffffffffffffde8, &(0x7f0000000500)=[{&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000000100)=""/77, 0x4d}, {&(0x7f0000000240)=""/138, 0xfffffe25}, {&(0x7f0000000300)=""/171, 0xab}, {&(0x7f00000003c0)=""/76, 0x10}, {&(0x7f0000000440)=""/147, 0xfffffffffffffda3}], 0x2, 0x0, 0x0, 0x6}, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000680)={0x0, 0x90, &(0x7f00000005c0)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x8}, @in6={0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, [], 0xf}, 0x8001}, @in6={0xa, 0x4e20, 0x6, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, @in={0x2, 0x4e22}, @in={0x2, 0x4e24, @loopback=0x7f000001}, @in6={0xa, 0x4e22, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xfffffffffffffff7}]}, &(0x7f00000006c0)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r7, 0x84, 0x5, &(0x7f0000000700)={r8, @in={{0x2, 0x4e21, @broadcast=0xffffffff}}}, 0x84) mount(&(0x7f0000000840)='./file0/file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f00000008c0)='proc\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0/file0\x00') 09:11:16 executing program 6: unshare(0x100) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x40000, &(0x7f0000000140)={'trans=rdma,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x4}, 0x2c}, {@sq={'sq', 0x3d, 0x7fff}, 0x2c}, {@sq={'sq', 0x3d, 0x82}, 0x2c}]}}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) creat(&(0x7f0000000240)='./file0\x00', 0x1a0) fsetxattr(0xffffffffffffffff, &(0x7f0000000080)=@random={'user.', "7e626f786e65741b00"}, &(0x7f0000000040)="f8ffffff6ca661637f5f6163636573737d5d00", 0x13, 0x400000000) 09:11:16 executing program 5: get_mempolicy(&(0x7f00000002c0), &(0x7f0000000300), 0xffff, &(0x7f0000518000/0x4000)=nil, 0x3) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40, 0x0) ioctl$TIOCCONS(r1, 0x541d) ioctl$TIOCSCTTY(r1, 0x540e, 0x3) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 09:11:16 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f00000000c0)="f4bdfdaddde77f65", &(0x7f0000000380)="33c0e7c988204f1f5ff11f8bbcfe13efbd95f3b57e"}, 0x3eb) socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:16 executing program 6: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000}, 0x159) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000280)={[], 0x0, 0x4, 0x20002799}) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000000)=@req={0x9, 0x795c, 0x4, 0x1}, 0x10) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) dup2(r1, r2) 09:11:16 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r5 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r5, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:16 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f00000000c0)="f4bdfdaddde77f65", &(0x7f0000000380)="33c0e7c988204f1f5ff11f8bbcfe13efbd95f3b57e"}, 0x3eb) socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 09:11:16 executing program 6: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000}, 0x159) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000280)={[], 0x0, 0x4, 0x20002799}) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000000)=@req={0x9, 0x795c, 0x4, 0x1}, 0x10) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) dup2(r1, r2) 09:11:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:17 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f00000000c0)="f4bdfdaddde77f65", &(0x7f0000000380)="33c0e7c988204f1f5ff11f8bbcfe13efbd95f3b57e"}, 0x3eb) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:17 executing program 6: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) unshare(0x22000400) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0x3f, @dev={0xfe, 0x80, [], 0x12}, 0x2}}, 0x5692, 0x2, 0x6, 0x0, 0xbc1}, &(0x7f0000000140)=0x98) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x401, 0x40040) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000200)={0x200, 0x1000, 0xc, 0x400, 0x6, 0x80000000, 0x0, 0x7, r1}, 0x20) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={r1, 0x9}, &(0x7f00000001c0)=0x8) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000002c0)) 09:11:17 executing program 7: r0 = socket$inet6(0xa, 0x400000002, 0x2040000000000000) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x80000) ioctl$sock_ifreq(r0, 0x2000000008922, &(0x7f0000000040)={'vcan0\x00', @ifru_flags=0x800}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000003e0004080800000000000000000000000bc5dd156bc56ca05bc7401880d7096fe9a4c39f73bb6bbb7310662818479e1f5818b1b3f8ad4675a97d889497699650ca2abbd70cc634d32a63287d05e066f7b8154b1cd6ebcd6c419ddcd1df6e335a2a6b058b7efc5687739ef9106131442a9e8c04dd673ea382e6ac977f0b7140b796bcb4cd35d2a935947f4792d24481809083fb897cae4bf00f96d8fbc40b37b00e20f1d6b480a663ae94bfd68c2e4af22a508e41c3a545cd1faddf7217d107420fb882c1fd97e15b40495dec1925e74ac8deb2bfe2483fa81c0a9051db8599d9322115799379aed4b06dc6a32d62a84f3f6793f7147552ba7a111a30a6da4454"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)={0xa4, r3, 0xc00, 0x70bd2c, 0x25dfdbfe, {0x1}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast=0xffffffff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback={0x0, 0x1}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100000000}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x12}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffffc}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4000041}, 0x20008000) setsockopt$inet_buf(r2, 0x0, 0x2b, &(0x7f0000000080)="24f21e1ad7b62fbfa9", 0x9) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000240)={0x9, {{0x2, 0x4e22}}}, 0x88) r5 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x10480) ioctl$SNDRV_TIMER_IOCTL_GINFO(r5, 0xc0f85403, &(0x7f0000000600)={{0x0, 0x3, 0x9, 0x2, 0x80}, 0x510, 0x42f3f203, 'id1\x00', 'timer1\x00', 0x0, 0xfff, 0x5, 0x2000200000000, 0x4}) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000200)=0x638cb1a8, 0x4) 09:11:17 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") ioctl$int_out(r0, 0x2, &(0x7f0000000080)) clock_getres(0x2, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x6, &(0x7f0000000100), &(0x7f0000000140)) 09:11:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) set_mempolicy(0x4002, &(0x7f00000000c0)=0x7, 0xffffffffffff0001) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/user\x00') rt_sigsuspend(&(0x7f0000000000)={0x1}, 0x8) ioctl$TIOCEXCL(r0, 0x540c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x9, 0xfff, 0x4, 0xff}, {0x2, 0x3, 0xfffffffffffffffe, 0x6}]}, 0x10) 09:11:17 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f00000000c0)="f4bdfdaddde77f65", &(0x7f0000000380)="33c0e7c988204f1f5ff11f8bbcfe13efbd95f3b57e"}, 0x3eb) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:19 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1002000000002, 0xc0b3) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x80000080044d76, &(0x7f0000001000)) 09:11:19 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00002c5fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) readv(r2, &(0x7f0000000040)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) dup3(r1, r0, 0x0) 09:11:19 executing program 1: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x1, r1}) getsockopt$sock_int(r0, 0x1, 0x20000000000031, &(0x7f0000000080), &(0x7f0000000280)=0x187) 09:11:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f00000000c0)="f4bdfdaddde77f65", &(0x7f0000000380)="33c0e7c988204f1f5ff11f8bbcfe13efbd95f3b57e"}, 0x3eb) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:19 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r5 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r5, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 09:11:19 executing program 2: pipe(&(0x7f0000e2aff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() readv(r0, &(0x7f0000616fa0)=[{&(0x7f0000e4bfb4)=""/57, 0x39}], 0x1) sched_setaffinity(r2, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a44000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x7) fcntl$setsig(r3, 0xa, 0x12) get_robust_list(r2, &(0x7f0000000180)=&(0x7f0000000140)={&(0x7f0000000080)={&(0x7f0000000040)}, 0x0, &(0x7f0000000100)}, &(0x7f00000001c0)=0x18) sync_file_range(r0, 0x0, 0x0, 0x0) fcntl$setownex(r3, 0xf, &(0x7f00002cb000)={0x0, r2}) recvmsg(r4, &(0x7f000070bfc8)={&(0x7f00001d6ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r0, r4) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000000)=0xbe) tkill(r2, 0x16) 09:11:19 executing program 7: r0 = socket(0x2, 0x4, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) accept$packet(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x14) setsockopt(r0, 0x40000000000006, 0x20, &(0x7f00000ac000)="0200000040000000038e54620001a55eaf0d2cf653f13cc379d1e4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10368f00f6af7d07634832b8a5c0a94c07c0000000000000987174e81b1058d02f8001732017e2469fc43aea71263335960415800000f9575d04000000000d01d1e6ebcb12c7291871363ea5100c4a4c2e9e5c0c14f16597e8c8bed2e97e60a3649f93ea0c8263f864802a602fa698807ef14a4a1813e976be1d00000006bd000800309163d6a40200000000000800bbfbcbca9e0000", 0xd8) r1 = open(&(0x7f0000000580)='./file0\x00', 0x4240, 0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000005c0)=0x1) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000400)={0x0, 0x0, 0x3, 0x3, 0x7f, 0xa02, 0x80000000, 0x9, {0x0, @in6={{0xa, 0x4e23, 0x5, @local={0xfe, 0x80, [], 0xaa}, 0x7}}, 0x100000001, 0x2, 0xc44, 0xc4b6, 0x6}}, &(0x7f00000004c0)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000500)={r2}, &(0x7f0000000540)=0x8) clone(0x400, &(0x7f0000000080)="150149b44f6876e67d4f88e8c9e055fc6e510adb35aff13177e0298a0c9e9eb7ced4ef1f78fa74a40fe149de3e4a9cb054bbfbae966a863bef597547fe6a255f0a16a338b98d60fbff599ea6dd28c8f28b165889400925e780bc00191290a1b09fbd13282625e3a14ae99344e208238e83fe7c3cbffcbdd4a70d7f90e1355d4a6fb08439e3911d916faa7de937dd32e2ad456d3b0b8dadabbf5cd5794015a72adffb6008bc4f2efb9bf007c81dccf724ddb9b41af2bd6681806f88723f300fb884e46007fc6b85b82234de5028a30e099d", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="a7b2ed348f47a6a648541d5e8e5cea5f287bb6cdb5008e325d8d2805876c6b7f4f14a2eab884dc08fd15e15d4908c9b3c26605ab503bc9f8eeb2ce58a2060f42b51e382d274e22fca3aeffb2b84fc260b35d3fc12a56a13bc692c27ae0abb02f4b575494dc4677b5da73ece52bf5095fe2341a0fb124baebd018c3ba499452a0a00f45436e6a674b758ceff2555df3909cc0fd709fe8f281dc6e90c05647a6845ba41ded4f41ab9f494929c68ebf07d90fb633b8421f8ce46bb060d97d36931ef5c2f3c409") r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x420200, 0x0) ioctl$SG_GET_LOW_DMA(r3, 0x227a, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f00000003c0)={0x45c6a3eb, 0x7, 0x3}) 09:11:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:19 executing program 1: unshare(0x64000400) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0xae485366}) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000000)={0x89, ""/137}) 09:11:19 executing program 6: getrusage(0xffffffffffffffff, &(0x7f0000000200)) [ 179.667120] IPVS: ftp: loaded support on port[0] = 21 09:11:19 executing program 6: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents(r0, &(0x7f00000001c0)=""/162, 0xa2) getdents(r0, &(0x7f0000000280)=""/73, 0x49) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 09:11:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:19 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="00e0000001ac1414bb000000000000000000000000000001"], 0x18) close(r1) 09:11:19 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004c80)=[{{&(0x7f0000000680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000000740)=""/147, 0x93}, {&(0x7f0000000880)=""/208, 0xd0}, {&(0x7f0000000980)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, &(0x7f0000004ec0)={0x0, 0x989680}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000007200)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f00000071c0)={&(0x7f0000006d40)={0x14, 0x0, 0x4, 0x70bd28, 0x0, {0x3}}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000140)=0x4) 09:11:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:20 executing program 1: socketpair(0x0, 0x8000a, 0x6, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @rand_addr}, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) sendmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x1d, r1}, 0x10, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="0500000020000000ff0f00", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0100006001000000030000800401000028b9ac05aa195d61cc6836409aea8b395102e987ac8210ae83948e8ec62cc37187274aba28b48567cfd7117ba0c5b8494826a8ccd7e6f790cde1626291862d71"], 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x24008000) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='\x00'}, 0x10) 09:11:20 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) accept4$packet(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000140)=0x14, 0x800) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@local={0xfe, 0x80, [], 0xaa}, 0x5, r2}) getsockname(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x3a) fallocate(r3, 0x0, 0x0, 0x1) 09:11:20 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:20 executing program 1: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="b7", 0x1}], 0x1) 09:11:22 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000500)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00000000000000000000000000001b9d5156f21c5993db5f161f585fe85cd897735be574c5cd7bb6a9da122f70c477b86d73f0464712b2be77d9e73ec738b84f4aefd40d895ad03dd586b54522da905ffb2faeb7e8083bb45c80028e741684928f53cb12cd6dfc838f3b45bf9a290cc2abe0f9ee63f0aa3f0db360e1c5f23cb3f6239474d40b284a9a514304d9aa75315d8445d08ab834c4fb041c3a51eeff55db60f60f7fd1f98e79fb63aec7870335ff156e1adff437ac67a34bfcdc5579b2677e0ddf0e22481ca340f33b48df067ffc4bddfb780c35440d1bbfcee3d591198aecfa4d61b1443133cd201b4d97"], 0x14}, 0x1}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x44000, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="22f2a6345c6e253845a261fa61d56d55", 0x10) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000180)={0x0, @empty, 0x4e23, 0x1, 'lblcr\x00', 0x1, 0x7, 0x16}, 0x2c) 09:11:22 executing program 5: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@dstopts={0x0, 0x1, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn={0x1, 0x1, [0x0]}]}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0xfffffffffffffeb4, &(0x7f0000002500)=[{&(0x7f0000001500)="5a005c5c98d111856ad54f9cf4661a5a5c840fed87213dec63f695df4af03ddff1bdd786b7623da82a12859f6ae2f7842ed482882ffc2a2161c540a700a4572c29e89d375f4e508978b9812278997ce6461d068362bd1f028255e2616e9584a6f646f58fed28a980a2ba584410246f82125308e948b1e7eea4ab527d830b293b8c7711f0fb292d96b796111e1f23c109b4d17b67ac0d8e2ed5617059e6fd43c624f2cd4456774edba4cab9a9a00c5843765bf83bd55a7548ebcfec31f978b650c29b9ef0731ee151f8690f72217e466d56241d16b9db5aa89e40f4fa0b52b2197d93926f2eacb2a4bcb742fd56c4861d834bcdae47bab61e54f54ce8e9a2e0e56d836c6127f5e484333d832e09b4f2f983fbbb75d46bb234029786da36c56e3dd158ea3b7ec9975b8a05eb39cc00f9c703bf80eb48cb26e93b811e1fe2d1928bab8e3ae51eef2caf10310de5fe5a9d1aa3119fe702938715eda54775d8060799ba0c583655a5d7a7b19ac72ece02ce88f32f6378a4fa28f565864ee0307db906783f8692c09533b96cc579ab45c70e3f1b0aadb2aa9189306a31866485dff7a68aad5f3274021ef16f3831a6fc133232e7f8e3f33c0e5dccd320eda241bf123d42479c103f21643ec2665dba46aeb9af9e6b7cc7cf1de457b00d983d15dc211d7b2fbd862431a5a7c1c401ff0a3d874fea578a69584c44216b9cb658a018dccbe3f3f6e8e5887f2f0134c395ea2b3166bf609862618a29c1f3778c1a4e5d65c10688cd1835711732a04c3052512fb4651609e1123b7f42349cd2e147ff597af29cfd635219fac0c760f2d3b81a736d3e21e017191e9e4355af47121c1bb901f81aff6d37b81318f2eb3c423cdbf360631dc9f9df5792923a9e467a121f0be1bf46cbb61bdbe2a35307eb25b8c32701e8dafbc8b58eebb6947fac6c7a4f9cf43828b8410c01fb1b01e9ec53fffd02c53ec39030c1ef9305a046529aa03c81ba2879dc87d01ce58eff872b64fdc7b04225904a30e4c2270f09e914e3e0c66fe94527b05c78f0fcb39bedc12bb761d6e6d5eef6966993b2607b08311ee7fc4e04ab42b89ce0e1a727e9ec25455764f95b5326db2fcc425bd06afeed66bc0da07bf4025e510c8142dc222a03e9ad9994cabce5249f87f38f1ab57294473ba5034932f9a8790fbfed23ffebdfd0380b8677fd3d69acab0dcf1915bcacdbbc5bfb59dbc28d413e0e0223779333751cd10db384f3d67442a36b481a8a71177801493031bc080578a9eeee1c408a7f461318d3e47fc7b6fee602cbded4260a078a55b2ac7614e0e6a5ba9ac7c68c926bd5edb79749c7a043a0881009a731612c05049b7f4a1cc78567c73bb63b0e8068a30a09ae58dc552bcb44daf485d50b957b80b6ba6516dcf079f5e17cce63bf28a8d4af054fd4620709792c1ecd7426b197597c71824e280b6cb2a4cfb43ad81afb2f80eba426abd8ef3e74fb0ad9c7861677369d9ac2ec6eeda79993d05ca8ac6ac64f1a5f7f252029659a8c2fc241fe8abab246eba3abc3b89936db79739352792d53348a8312d15b040f8f9ba1387150e8515af1345291338cfe1a497f41c5e88d62193b5bf0a3c938c316ee204ec47a37ceb90cc1eea9b4ba9de867bac369a8b6af463b9d1a40f8ec238bef21d17f9f8d0b6fe2e21acff8a7c92bd1a7df257bf794d48d8e2efe84e9104a0ed9a9ad25d6e5d297b7ff5957b87bfb45e96d3d1f6568b84944fb1f18fa01d9fdb620a07484ca50790ef7310e6e98e2dfab8ecebc7c6990b52dcc6bdb308a60283bde0fc59c0dd7bd91e16302257b160b217323b35c974001b20f189f7253ea214edb149bb558f9c82cf6c7bd7e3efc266fd78e37599cc6e8cba7ae96fdb083a8b43d6e1b540b76cabcf7151cdd01884e5a7aa2d57190a13c810d3e7619153f0d975b90a07dd895ec2664f37982edfcb4e1f89c6aab3b7836200094ed03f7fd08b03c4f66638164778c6772e6a55aee1ad8cde75844f3b4deab48e239ce6f107caff6696c", 0xfffffffffffffffb}], 0x1, 0x0, 0xffffff43, 0xfffffffffffffffc}, 0x0) 09:11:22 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:22 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r5 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r5, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:22 executing program 7: r0 = shmget$private(0x0, 0x1000, 0xa0, &(0x7f0000002000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8800, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x10001}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={r2, @in={{0x2, 0x4e21}}, 0x2, 0xf7, 0x3, 0x1, 0x80}, 0x98) unshare(0x24020400) r3 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) waitid(0x3, r4, &(0x7f0000000280), 0x20000004, &(0x7f00000002c0)) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {}, @cond}) 09:11:22 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) sendmsg$alg(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r3 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r3, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(0xffffffffffffffff, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r5 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r5, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:22 executing program 6: r0 = socket$inet(0x2, 0x3, 0xdd) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000001f00)=[{0x108, 0x10b, 0x0, "95dad8fa35ced052879faccda234370274d568e970f25045c731de00a3e6dccb9f46e623f7b822434c45a1b2b79bd6fd26cd6d0514ebd26145627ebf8bb548cb91191779e7684dd7d2d837e03c028b81711a5ab20ed6dc366fadb4c43a7e8b50778d0ff4f39b25ca223b681d61ae6e0b370d1fed624ead4053c1c5ec9d3227d81bba4a22b088ea7a91ba561159e20484eeee05dc1cbff5cf05d37e01a28a8e769c42a7f8123c5f963c04a6340e35d9ea73871916342ff558a9470beeb6f32403fee4e02e03059a0b8ef209228214d41821a65750a7f92b0a242c8ca72cd2d91f77b4a4c99e7c43885b794b19ce69e3ad0c"}, {0x50, 0x18f, 0x5, "9c375e88e9a25ad726293113c23a00a0d9cbae740c631dfca6611634da98e6f7aa8b868cd227bef212964e8922fdc7adec5c62302fa939401e7d32bf8b16"}, {0x1010, 0x10e, 0x8, "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"}, {0x1010, 0x10c, 0xffffffff, "99c99b346e57aaa7b9d0748c3e6a8ed4bcfd6e2f19cf021b53ced0acaf2b1ec4727af74fbafe83e627f8565dfe2054182c6667a340c4f1d3c846daa36d8e08ad28d040c54e8f81659991c16b55cfc2a2d3bf1315c8ec1d2223753cb073805d9a042d423af943ca696581e31279116230cef12c9e64d0b7089444f35676db8a6ea11323b235d82881066d36d6969bea8dd39558f7e7d5cd586093a6a8aa380bec75b354e8a41f347f450c53024181be05221bae11387938a905effc619917598046de8863225e2496a684ca1979540bce204027eac44d97b104d029768cc38fb271a2ad7e1b2d169bdd09781197d4e2ec6f61d0497965e78c874ac4216496bb8fe605c68720b1dae4e5f47850240c065c6e26f53e4dd501e735a9fd856edcd2b5873bb2508e484fb2739053ff9450163ced610ec86faf21d1634de2eed90556c3f3e56204b1de7d92fd6357107209d3345605ab7e13f7ea2e670d1719abae56d05e16d90096bada64692a95118bab4152304b7d685bed59f3af1fa4d12256408349cdfeef692a69de0b845c1d4596ae84db9e064cea8b088094c38ec05463d44e661c36f7cba80eedb13877247627ddd453c6471daf0c3d9c83e6341f82556425d4f62fbde57a7f127dfc742b2f2863ffcfe9d06a5f880860efecd2c1eaf7dbf474527013071c29ced94794af6c0273141e32d87357e05ff95ab608440d60abce26bb38019c8ff20b0a140402feb8c9da6d9cf7884254d2d0be18836aa9f3d36d01cf6b37330493e1ada912c258d1c3b312b385e41409051d1104939d8af87a9dd906a901a8158ac82bbee69c6cde54b85d1137abfb97d0d64ecc5b5a8167ff6dfef23919d5bd9fa4ffdb9a5683398212cecd46f2d098d52d333ad6453ca970b3cc279a3866ded480eb067ca2f2776e6ceab1713eb45afe3225e627c9ac4d43d7551b6355db6bf1a212552ee38f1606a80e7a32ffe4e8cb3262ede9eaa4d3c1e202960140607975a21e67f8ad31e48633170195938e9d8213567153ea07ba960412f29c0543870a0ece25c2685dd484ae8acc4a57e9d4758a6180ef3fe877efe8c7731b7c938b5fa406aeb849c6cb66ceead5cc717ad438f7fb06759d1a583810b9f6ff19e666eb78558931fdbeb5c2f4ae29b93084cab697b2d7209f85e7833555c032a1122ba4e32689152b726ce4e9feaa50226690a11113efe04a32276d3bbe2499575cd67cb5cbc71d7f6688c46d94f33087efd6a4d44efd61083355ee0a4e811dd43a1f4b49be86396a9553e65e15dbf00ae888b037cdcef455a7483a62524cb5221d31edfc957cf69ad380819add0099764cc69a58af296fd992e6e764bfe87ac8b9bf4d345cf8ff7496e525f12d7ffe5c2eb96c25c2c2391b047167d00115f1ffbef87b8e97b28f9980b53f71a2193f86914c089ed15ce516cc3223ebcbc0c41600f7c226c2d9a46566c54b43af0f90ca89d028e38a3bcd3a9f2bf13bc51993b2ebfae7b6f46f32a5c67d5708fa89605fa2eec7da64274b1cf49aa936461e3cc14cae9990de47868ca1f9fca2682d3389817224ff992ece228b1e3b0ba437acecb1589cac2617f2de03fb01dbd7b5acdcac2fa73bce4e31c6733af6c63dff2b648c82b8527e60bfb9d9f60901bed46631dd403d5c4d5224c4630ff0c064bedc981f7250dbf6b36a6033fb00987389f8b1baed083cc8f0d67801d2ee7f8c171a6f34eb6a9a344980f21315f9b63205da4b618fed806e333d3b1e0699f219c7b8653b0339582b3e642b9272de51817253a559bd2aa074bf7c3be6c48d958d056e1af282ee1af40040752cd2da3265fdc0a9fecb292514abc3493928a74ed9b14ff044ff73474a83e9fe1f265e093c5aad214f6e0e3d28475a39605c816afa968fa4e7acfd95ff2690a8f17848330390752595c139fb10ce866f0391e1c31583aac615e1162bad517895eef2ec26e171a827c1ea4f97b39bb40d363c0cbad1d7cf924397a7fcc4004bf07b352ea4eff72faf2e431a6a299eff45a15d2b5fc1f075785c822363e6637d973148f9ee6bb5e14229c18363cbd6fe9c88a136bebc0de0558836a3d304e5703c01c6408273bc9e0a46d9c0b9979652b347022048374fd9156aacd9ab06a89dd38f0564aecd09d1a0edeb3b072620940b73cdd5309e379571d747b9bf1c6b594fbc685f6a95277cbbe08cdb9e4463dad35c14379a1ae0c67a684bff861d1320592e5e1ad5cdd70d7eaab1243509849fed6f87f7601e2e596b1acafca6f0b7e0dbefa0ce2483391c20f1ef4bcef2e53d5cdb156313f4c7a6751d58e8fcd4b534ed354fd491d2a64e34973dc4a1667a8c18c0df2db23f74249422a8a14407e6417b8a8e440644323672810a710c240f1c3f8a256c74c22bb87c5ec8d3f9b2b02aa13e9d00938df579f7eb8181bd92b48509b56c549e2517a2929bc56daa7abeb50298897c0e7468e98d842f72712235ace376f78c7e829f212b8dfe2b3f1a57502caa5103de1c9d81b756a80826fd2b6c01e37fc5c96da9a2f0123ec731bb9181c807746548b997e94f5fdf8482b0f2e45b22aae8eb81b096b0a74b260fe8c556ede956ca699ff42b270a55cc6eb95b4f3f60c751339c853d4981e40950746eaf31604dd878d272d3b328446b71666df3c7a07c355c29f1540ea2df0a40ce335b6a2eb547c911b571a541477dfca898fe6d15dd9dae42229793330a850f254f79ac3f1fe86a0cec95730230e6c98b6220a1d70cf83f9cd3d71e1e7ea07133b4b80eb8d3596f0538504e3e97c4e4c739202e332061151737bc8ed801ac2f0f0b4a74fba2933510ce3f637deb5c21452fcbec3fa4444ee543fb2c242c2c36726e262719a49b7b75b14e4f6ea76955dd199df289d5b0c5cf9116de39790bef8a7bc29e49dc6e307e4eecccb196a29208ba2d09693e3322559aec718602b38867202fe521632c5ca820badc896704bea63a799eef099e01b9790a96d3e301d317572ede44c4761e3d6e252a35bceb3070087a23ff357e77b068e3abfbe10487ddbfbcaf2fffe7cb83a6ad349b7d7e4ea4a806b87e665061a9d730d9f140cd9b10c8f22dcc2fb26b8650a1414458408e93c43ce933367f07986558af3effd6d7816c3d1041a6307c78b9f3c80e6a4d9357701093231ce74d36acae6ea627939899fb26557e08b134bc666b53cc9ca312aa9b230a532854d2a93462610c1f2f640787aa557a84ab88801cb67c36963850468fadb14d85195ea72d2ead1842a01b0508bbdc908a693dba4889015fba369ea40f84780b9e7b944820e188911f401d50bebcc592e64ca78a3e2871a1f874d5be1304a6ddaee1aefbc94b48dbb5a71e16f66623eff2e8ba9f3b30603edc0afffe8458115d0a8ee3c8df5e3869fceea7c1f1d18197657e370e9ab8428a7f63b47ac11bdf5917eb687b1a565480c28d6613fa96ef0e48cfef56d4ff3a2fbdaf86f65f0852f51d634ff1c39922254ea8b5fd43f69c360bae527a6b1980f4aa713c447434de8d77025a6eccc796a818ab1cc6b3da3f496ae5f803a852efb524233b3198693c321cb6f35653f99f5e51abc9622347622a3c9261bf3fa86591f3e8bbc62829826273c3485c573bd4fbd7086b04fe9d6684a6f51e97f77b6d44dc2668542537effcf19f807576d761030cea45a9ee837f1a9ed38c6287835e73ee40864d1baafb6ad73432eb866a4c9dce2fe643e43b1d4b792957604a19b9f0440a8438b3e9f0f99fb8b74cb5196ada4acc947ac122a2eecc3b0c31b5ac10cf0b8ef761effa3bc0ca87d3d2fb0c3e453d08cbd5aaa73d438673948836f7dfbc858033a08d9885f9ad4a8969606bd31e3191c6de253d4c176b3ca0bd17edcedf117e19be7766f6d2b4835fba5e161462f9324efc012463de744285001b01631326674fc4cd6b58a599cb8ed03481433082bf330423c5356ce4873c44f7943df89fe03e8d9e0c7a98a9442ac617eee76568ca6a2804386b2992ef3c014f20493f486a5fdb1592c0826bf42ccb45652294d875c0637b7bb5f7ae265ce6e1caa3fda71f94e1cdf9d7a86f707cc1c5e8907da352480df871247f1660b54fa103a1e3d51f7575f19688a364d7d0848ff732fb905f108df48f797a63dd7200d5b7792510e870a4fe392d406a60832c123d3d2f0f28dfb51db58d210d721212fa6cae37ba13c6dfd95084eb24356f5ed37ed29563a4962a07b08878e167e9c499c1a9b029308f4a37369b57a54e04801b4f57cbceb9400b8ff9fe5b50ec92f973a1a194c6adad1018e07e7bc9dcbda0566f8225a18c7b4a5bbd79a175892263cf6eb101df09b6920c76ba53d03378ffdd1aba8ba154dd82843b438647fcbe96e098e392d7a50ede5ce2c5e22bec5e09c9e5c862ea643012b655dc2a6764f7d41d341b47b813a758ccb8add1aea27cafe08028f5a97081b7292f23143bd030bb692b7a83665e1870367bd397435fbc0d8a76fe78eb40247413571a2f98836ec800fc3b0f22f8b436c4e48c6b1ae452e9d736ba850f56925e287e54cb13f6c30ab071b12b709676fa5f192065563f5e997d47097c67a056ab1bf79cfd147b96b9788d6e169fe7dd4a13f7aa283099b49fde049bf37cbdaa516cd9246792b280ba2c2b1e625ac51a2f06cab9c9e324bf8d06b2e6df9c928257b7552404ef5e65f497362b07a6d52c08e3e0b626ecfff283cea38de293a6e7dbd0598e258f71f18fedacfacc0aba1254e87a0ef80aa7b71cadf5fbdcc426a20f03c0c03924b1ec7a0a2cf9eec93929fe7e0ffb75f6f6342b5661659d07ec18ca1e02259259eae674431d78c7d6e8fe20c4a4c8cd59669748aa5191e24dd0861da9a1a466877f600c2dd3b546e24b1c3907d3da8623c44fb42e23911485e35c2fb179db3a9176cb33b37b3462a4a3385f570026c33c90b789f341ef547eb8a46e6c849936c50b8f009c1f2bde9bdd164841a49a00d5e50026b0ab89ff76af75d2d98d720d05a3998a565829acdcec62a98a9a1a8fc815de93f76a5b2e8b397a38e593ebc63bf636baf9b4e9a0f262715ca83c40493a5ebc387269cb8eac3dff33b86b59988ed5c48c447753b61223f01e126bb0337494f20cdf4478c8854ac6a14de6d65ee59ca12abd4f89c18a7136baf0813c8a16e15143e98d529a7a448484bbf7b071ff1959049a076344a7bd7f2441d855f5c6d2eac48ffea81a1cb36a825c072b10c917fd77e08ee368885cafe3ff6f83d052e6882af2f536a0aa135ed28fe3fe42eb1b986ce9496a49272c3c29e85f4b89dc0e25abb4dc71ded2265a618f7b1561936c4c21b56dc456b29729dbe93f1cdc95821819769a97171fc0522aa05cd3338444ae0122ecbaacf82be539b665f88cf1588d71c111dd38036e4b8b27de652e858b208f04a995cbc50134da5105f841069a8fb40203305041480e8d53443955c4d11735c6e1806b768987132b63938a324375a390e06bcf74bd745df836d243e5f44e1f38fea7d28d9f7acc6c07afba82a42aa7dca42e26530dc9ee0f14862be87bd5e97a1595f86fa74c6765721e9d70f29c28a728eaf6ea8e994f7ecffde566b761d87189cbb3d42e0853fd6a0035b78134aa6ddb6aa88e2a6bb2a4c0a8a8813f609357ece4ffd9d412dce28a59f4392047eece4ee7713540f75a2c0df1a474c38269c82da447c6d1461f0658486ec82bb5f7734750122639b4d37c8da6a35cf68e46ed2ce17a633cfa59fd7ae3f7f8d3f8dc24b4003f8f555b97b3919f8903bc8b40ecf57382db3bcda38b4ea2a2be3d15"}, {0xb0, 0x29, 0x0, "5eeb3bbe4d959a2cd32de1cc2e58904f31ee450f3ac5f7c7e04fe1f71aeb5b60a19d70982dcccdcbfbb98c47bcd666fef812c69a58c4874689932d320b08d85f5f57cdebb0b95f235bc6442089c569712a505dc08aa5b4485346a441356fdb05d2be0bad72357ee19ffbdefd19dbadabba2e03727958c4411de95250fe9ad05639d3c8e5d259abf2faf69df419c5e45c34e04abe89d3834a20a9865f445e58cd"}, {0x94, 0x11f, 0x8, "8e2fb46438328102b8765f8712677147c0fb3053a22631681286c5a2958557afd86ed61db342005df88ae421813c23cc8c8ec10e893dfbbdce129140e1268ffd286ccb7e43f6fe1b7c972967401c5dd446a8369d5c1ea0b0360f0b5fca82944ab0abad4458e07ac8d14066af10c66b44018c808230ac0522c953e9c61ab49afbd922002511c5992a61f0ba3d8eddd8f28fb607"}, {0xfffffffffffffd70, 0x139, 0x7, "f23440e229655899d485406d61268c1786699753bdb664a52291a2da7a2ad3b11bcabc83076965483df0e8d80fc10bcb52ba8d39a6e28d71e967c877fc40c4bce0f078673c5de98d4a89fc008896281cf101e2b3f370ba0b333a5fbdfd5fb5"}], 0x2340}}, {{&(0x7f0000000080)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0xffffffffffffff51, &(0x7f0000000600), 0x0, &(0x7f0000000100)=[{0x18, 0x10c, 0x5b, "ba"}], 0x18}}], 0x2, 0x0) 09:11:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x2000000000004e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x1ff}, 0x1c) sendmsg(r2, &(0x7f0000002bc0)={&(0x7f0000000040)=@in={0x2, 0x4e23, @loopback=0x7f000001}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002580)='\a', 0x1}], 0x1, &(0x7f0000002700)}, 0x0) 09:11:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f000000f000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x4c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1) 09:11:22 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x2710, @any=0xffffffff}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)="7472757374656473797374656d5b3a2dee6b657972696e6700") r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)="7472757374656473797374656d5b3a2dee6b657972696e6700", 0xffffffffffffff9c}, 0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x7, 0xc76, 0xfff}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={r2, 0x8}, &(0x7f0000000200)=0x8) 09:11:22 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:22 executing program 7: r0 = shmget$private(0x0, 0x1000, 0xa0, &(0x7f0000002000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8800, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x10001}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={r2, @in={{0x2, 0x4e21}}, 0x2, 0xf7, 0x3, 0x1, 0x80}, 0x98) unshare(0x24020400) r3 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) waitid(0x3, r4, &(0x7f0000000280), 0x20000004, &(0x7f00000002c0)) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {}, @cond}) 09:11:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) getpeername$unix(r1, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x404000008912, &(0x7f0000000400)="2957e1311f16f477671070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) accept4$alg(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000080), 0x127, 0x0, 0x0, 0x0) 09:11:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = signalfd(0xffffffffffffffff, &(0x7f00000011c0)={0xfffffffffffffffe}, 0x8) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000001080)={'veth1\x00', {0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}) r2 = dup(r1) r3 = gettid() close(r1) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000080)=""/4096, 0x6a8}], 0x1) close(r2) setrlimit(0xb, &(0x7f0000000000)) tkill(r3, 0xe) 09:11:22 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:22 executing program 6: r0 = socket$inet(0x2, 0x3, 0x100000000084) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x9f) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'veth0_to_bridge\x00', {0x2, 0x4e20, @rand_addr=0x8}}) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000100)}, 0x0) 09:11:22 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) unshare(0x10000) fstatfs(0xffffffffffffffff, &(0x7f0000001640)=""/230) open(&(0x7f0000000100)='./file1\x00', 0x400000, 0x40) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x5a6d8d97750cae5e) recvmmsg(r0, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x80, &(0x7f0000b60000), 0x0, &(0x7f0000000100)}}], 0x1, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xe851, 0x101000) ioctl$KDSKBLED(r2, 0x4b65, 0x1) 09:11:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000002c0)={{0x80}, 'port1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0xffffffffffffffff, 0x802}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 09:11:23 executing program 5: r0 = socket$unix(0x2, 0x3, 0x88) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r1 = open(&(0x7f0000000040)='./file0\x00', 0x101142, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ebc39d5d5fe31e034c5d577f246037e00a7ddd1b18aa2dd1be5b1c79f5f32f35198a5433199b93de432a3ef9d3d581d2c30500000042255a02fa22065dc7b1000000000000000000000008000000"], 0x1) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000000000), 0x800000000000000) write$binfmt_aout(r0, &(0x7f0000000540)={{0x0, 0x0, 0x0, 0xfff}, "", [[]]}, 0x120) 09:11:23 executing program 7: r0 = socket(0x2000000011, 0x3, 0xfffffffffffffffc) tee(r0, r0, 0xd75d, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000000c0)) prctl$setptracer(0x59616d61, r1) prctl$setptracer(0x59616d61, r1) sendto$inet6(r0, &(0x7f0000000100), 0xfcf6, 0x0, &(0x7f0000000080)={0xa, 0x8864, 0x1, @loopback={0x0, 0x1}}, 0x1c) 09:11:23 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r3 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r3, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r2, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r5 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r5, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:23 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f000000b000)='/dev/cuse\x00', 0x101, 0x0) write$fuse(r0, &(0x7f000000afdf)={0xfffffffffffffdef, 0x3, 0x0, @fuse_notify_retrieve_out}, 0x27e12ede39aff681) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000000)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x109100, 0x0) 09:11:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:23 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$l2tp(0x18, 0x1, 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80000, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000002c0)={@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x65, r3}) syz_open_procfs(0x0, &(0x7f0000000000)='net/ipx\x00') 09:11:23 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x0, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:23 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x6041, 0x0) openat$cgroup_ro(r1, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x1e, &(0x7f0000000080), 0x0) 09:11:23 executing program 7: sendmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00020000000d0005000b0000000000c78b80082314e9030b9d566885b16732009b84e7b1df136ef75afb0000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 09:11:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:23 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000280)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000002c0)=0x14) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000340)={r1, 0x7fff, 0x8, [0x100, 0x7, 0x7, 0x240, 0x6ed, 0x280000000, 0x401, 0x6]}, 0x18) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xfffffffffffffffe, 0x6, 0x81}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000140)={r2, 0xd8, "eea8104404f6d866e197977c4ba0a2a1c98b5bc8e9de4259ca73be110ba2e0c1341a54e2ee8322b7bf5abd24d50c39793fad6a060fe31804e736bda1bea932b3bb349822f47f6704b86e73840feffe89143c7640c29b30e8cd9c572c53a019efc72cfaa1b681a0cb6b917cd41d79953d045a8729c2ab15470713c2c2447fa809e950e8c0093375694c10167b685d0fabde2deb7accdc4756acc08ed6bfe2ba5785bd18875897040368e0c98e8cb50f0be80610b9ca9dde90a0fcc1bbdd72574d193033acd20ae5c5602a938acdc5c7c9aea21e55c5e4eccd"}, &(0x7f0000000240)=0xe0) getsockname$inet(r0, &(0x7f0000000000)={0x0, 0x0, @local}, &(0x7f0000000040)=0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='highspeed\x00', 0xa) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='reno\x00', 0x26a) 09:11:23 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @multicast1=0xe0000001}}, 0x0, 0x4, 0x0, "0a02de3d0f66dad3893ba0575f9be686cde9fd17f8ee21661b601e3b5a71e6d3c555bd1471c643de83b96ba0f33630943b5d73f3adaad2739f0a888dc663b02e9bb3e561e552ba6f371cc301e89dbfba"}, 0xff6c) setsockopt(r0, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000002700)={@empty, 0x0}, &(0x7f0000002740)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000002800)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000027c0)={&(0x7f0000002780)=@newtfilter={0x2c, 0x2c, 0x0, 0x70bd2d, 0x25dfdbfd, {0x0, r1, {0x3, 0x4}, {0x3, 0x8}, {0xfffb, 0xd}}, [@TCA_CHAIN={0x8, 0xb, 0xfffffffffffff062}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4000081) setsockopt(r0, 0x40000000000006, 0x20, &(0x7f0000000100)="0200000000000000038e54620001a55eaf0d2cf653f13cc379d1e4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10368f00f6af7d07634832b8a5c0a94c07c0000000000000987174e81b1058d02f8001732017e2469fc43aea71263335bdf8ec65960415800000f9575d04000000000d010000d1e6ebcb12c7291871363ea5100c4a4c2e9e5c0c14f16597e8c8bed2e97e60a3649f93ea0c8263f864802a602fa698807ef14a4a1813e976be1d00000006bd000800309163d6a40200000000000800bb", 0xd8) 09:11:23 executing program 7: r0 = socket$inet6(0xa, 0xfffffffffffe, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket(0x1e, 0x803, 0x0) socket$inet6(0xa, 0x6, 0x5) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000001c0)={0x2, 0x0, [{0x0, 0x6b, &(0x7f0000000040)=""/107}, {0x14000, 0xf5, &(0x7f00000000c0)=""/245}]}) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000240), 0x4) 09:11:23 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x0, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:23 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x3ff, 0x1) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket(0xa, 0x1, 0x0) flistxattr(r1, &(0x7f0000000000)=""/105, 0x69) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000080)={0x303, 0x33}, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @loopback=0x7f000001, 0x0, 0x0, 'dh\x00', 0xf, 0x0, 0x3a}, 0x2c) 09:11:24 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000001580)={0x10}, 0xc, &(0x7f00000015c0)={&(0x7f00000001c0)={0x20, 0x22, 0x1, 0x70bd27, 0x4, {0x4}, [@typed={0xc, 0x16, @u64}]}, 0x20}, 0x1}, 0x0) 09:11:24 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x0, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:24 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fcntl$setstatus(r1, 0x4, 0x4000) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000040)) sendfile(r0, r1, &(0x7f00000000c0)=0xfffff000, 0x80000002) write$P9_RAUTH(r1, &(0x7f0000000100)={0x14, 0x67, 0x2, {0x48, 0x4}}, 0x14) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000080)={0x9, 0x4c9b, 0x5, 0x3, 0x8, 0x3, 0x3, 0x1f, 0x97, 0x8}) [ 184.056770] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x2ac1/0x2ce0 [ 184.133639] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x2ac1/0x2ce0 09:11:24 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r3 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r3, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r2, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r5 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r5, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:24 executing program 7: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x18080, 0x0) setpriority(0x2, r0, 0x8102) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) epoll_create1(0x80000) sendfile(r1, r1, &(0x7f0000000300), 0x398d) [ 184.463939] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ipv6={@local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, [], [], 'teql0\x00', 'ifb0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2f8) syz_extract_tcp_res(&(0x7f00000003c0), 0x5d, 0x4) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={[0xfc], [0xff, 0xff]}}, 0x1c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='net/packet\x00') getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000540)=0x95, &(0x7f0000000580)=0x2) r2 = dup(r1) syz_extract_tcp_res(&(0x7f00000005c0), 0x0, 0x80) getsockname$netlink(r2, &(0x7f0000000600), &(0x7f0000000640)=0xc) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000400), &(0x7f0000000480)=0x68) syz_open_dev$mouse(&(0x7f00000004c0)='/dev/input/mouse#\x00', 0x9, 0x8002) 09:11:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:24 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0x0, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:24 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffc) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x10000108, 0x0) renameat2(r0, &(0x7f0000000340)='./file0\x00', r0, &(0x7f0000000380)='./file1\x00', 0x2) r1 = semget$private(0x0, 0x3, 0x1) lstat(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f00000003c0)={{0x5d, r2, r3, r4, r5, 0x2, 0x9}, 0x800, 0x55, 0xfffffffffffffffe}) write$P9_RRENAMEAT(r0, &(0x7f0000000300)={0x7, 0x4b, 0x2}, 0x7) execveat(r0, &(0x7f0000000200)='./file1\x00', &(0x7f0000000000), &(0x7f0000000400), 0x0) 09:11:24 executing program 6: rt_sigsuspend(&(0x7f0000000000)={0x80000000}, 0x8) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x3ff, @rand_addr=0x9}, 0x10) sendto$inet(r0, &(0x7f0000000040)="70a44fbb9ea33b3d0c50ae14cb762800aeef", 0x12, 0x0, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x5, 0x80) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000140)={0xa78, 0xb, 0x3, 0xfffffffffffff001, "9fe0d62287e863128f9a71d2305013696404db49e1fe596b2c70cfe20788a88d"}) recvmmsg(r0, &(0x7f00000065c0)=[{{&(0x7f0000006140)=@in6={0x0, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000006300), 0x0, &(0x7f0000006340)=""/75, 0x4b}}, {{&(0x7f00000063c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000006540), 0x0, &(0x7f0000006580)=""/54, 0x36}}], 0x2, 0x40, &(0x7f0000006780)={0x0, 0x989680}) 09:11:24 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x800000000ffff, 0x404201) r1 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x4) 09:11:24 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0xffffffff) getsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000ae8ff8)='./file0\x00', 0x14104a, 0x0) mkdirat(r1, &(0x7f0000000100)='./file0\x00', 0x100) write$evdev(r1, &(0x7f0000037fe8)=[{{0x77359400}}], 0x18) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) truncate(&(0x7f000037eff8)='./file0\x00', 0x0) 09:11:24 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0x0, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:24 executing program 2: unshare(0x4000000ffffffc) r0 = mq_open(&(0x7f0000000280)='/dev/amidi#\x00', 0x6e93ebbbcc0884ee, 0x0, &(0x7f0000664fc0)={0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5a85, 0x7}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0xfff) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x5, 0x40d00) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0x1000, @local={0xfe, 0x80, [], 0xaa}, 0x401}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={r3, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x4e22, 0x4, @remote={0xfe, 0x80, [], 0xbb}, 0x100000000}]}, &(0x7f0000000240)=0x10) 09:11:24 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="66227450d99e33c8303b3d", @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',\x00']) [ 184.942622] 9pnet_virtio: no channels available for device (null) 09:11:24 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) ioctl$void(r0, 0xc0045c79) close(r0) 09:11:24 executing program 1: pipe2$9p(&(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair(0x17, 0x6, 0x7ff, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @broadcast}, &(0x7f0000000100)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000140)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr=0x3f, r3}, 0xc) fstat(r0, &(0x7f0000000000)) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x4) write$P9_RSTAT(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="440000007d010000003d0007000080ffff0004000000030000000000000000002000ffff000000000000ffffff7f0000000009006c6f2700000000010023"], 0x44) vmsplice(r0, &(0x7f0000000040), 0x10000000000003bb, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r1, 0x50, &(0x7f0000000180)}, 0x10) 09:11:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0x0, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) [ 184.983207] 9pnet_virtio: no channels available for device (null) 09:11:25 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0xff, 0xa, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}}, 0x38) 09:11:25 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x2, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x80000000}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r1, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@srh={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r2, 0x9b83}, 0x8) 09:11:25 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)="c2fdb130d1693782da8d9e67bdf297785542b4f3aaa45dd403157af2089b7f87873e52798dd7d0a6b39a8421c199413aa4cf2927e6dd097d683c03ce5aa6a8e308d6b13d463a0014e5b6e585969d5628dc2abc2a5073327456958d6683e6e65820515c37a0cde215b657803379e41bc0e61fcd6a37673079aad8d1bc89aecad0dfdfa578f9c50e3bea0747088cac1982903938de2d704514338df9566887fe7e8bbc84b79fa4101240d3773e4e57cab1721851b904394f", 0xb7, 0xfffffffffffffffb) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f0000000400)=0xe8) getresgid(&(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0)) keyctl$chown(0x4, r1, r2, r3) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000080)="025dc8bd6d345f8f762070776c8c5e5d65ab77b3225de99b63168cc267c8259cd13c695b98601cade6c965c71807faeb1d6dcbc9c684f66b654c82145a39a061d75deb22210e445fbfddc09a65c8e0dc932501e67d7cf7") recvmmsg(r0, &(0x7f0000005640)=[{{&(0x7f0000000680)=@hci, 0x80, &(0x7f0000001300)=[{&(0x7f00000010c0)=""/238, 0xee}, {&(0x7f00000011c0)=""/115, 0x73}, {&(0x7f0000001240)=""/174, 0xae}, {&(0x7f0000003680)=""/4096, 0x1000}, {&(0x7f0000002440)=""/249, 0xf9}], 0x5, &(0x7f0000002540)=""/38, 0x26}}, {{0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000004b80)=""/13, 0xd}}, {{0x0, 0x0, &(0x7f00000050c0), 0x0, &(0x7f0000005140)=""/118, 0x76}}, {{&(0x7f00000051c0)=@nl, 0x80, &(0x7f0000005580), 0x0, &(0x7f0000005600)}}], 0x4, 0x0, &(0x7f00000057c0)={0x77359400}) connect(r4, &(0x7f0000000500)=@ethernet={0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000000)=0x78) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000180)=0x7, 0x4) [ 185.503714] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 185.617150] RDS: rds_bind could not find a transport for 0.0.0.9, load rds_tcp or rds_rdma? 09:11:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:25 executing program 7: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x3e, 0xffffffffffffffff, 0x400000000000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') close(r0) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control}], 0x30) 09:11:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x3cf3, 0x80000) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000100)={0x2, 0x46, 0x2, 0x8392, 0x5e933410, 0x4}) close(r0) r2 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r0, &(0x7f000000e180)=[{{&(0x7f000000bc40)=@sco, 0x80, &(0x7f000000be00)=[{&(0x7f000000bcc0)=""/2, 0x2}, {&(0x7f000000bd00)=""/54, 0x36}, {&(0x7f000000bd40)=""/161, 0xa1}], 0x3, &(0x7f000000be40)=""/100, 0x64, 0x7fffffff}, 0x1f}, {{&(0x7f000000bec0)=@sco, 0x80, &(0x7f000000c040)=[{&(0x7f000000bf40)=""/211, 0xd3}], 0x1, &(0x7f000000c080)=""/70, 0x46, 0xfffffffffffff001}, 0x6}, {{0x0, 0x0, &(0x7f000000c440)=[{&(0x7f000000c100)=""/88, 0x58}, {&(0x7f000000c180)=""/194, 0xc2}, {&(0x7f000000c280)=""/199, 0xc7}, {&(0x7f000000c380)=""/44, 0x2c}, {&(0x7f000000c3c0)=""/44, 0x2c}, {&(0x7f000000c400)=""/4, 0x4}], 0x6, &(0x7f000000c4c0)=""/142, 0x8e, 0xaa}, 0x9}, {{0x0, 0x0, &(0x7f000000c9c0)=[{&(0x7f000000c580)=""/149, 0x95}, {&(0x7f000000c640)=""/35, 0x23}, {&(0x7f000000c680)=""/8, 0x8}, {&(0x7f000000c6c0)=""/233, 0xe9}, {&(0x7f000000c7c0)=""/154, 0x9a}, {&(0x7f000000c880)=""/208, 0xd0}, {&(0x7f000000c980)=""/12, 0xc}], 0x7, &(0x7f000000ca40)=""/231, 0xe7, 0x100000001}, 0x1000}, {{&(0x7f000000cb40)=@nl=@unspec, 0x80, &(0x7f000000cd40)=[{&(0x7f000000cbc0)=""/7, 0x7}, {&(0x7f000000cc00)=""/73, 0x49}, {&(0x7f000000cc80)=""/165, 0xa5}], 0x3, &(0x7f000000cd80)=""/253, 0xfd, 0xfffffffffffffffa}, 0x7}, {{&(0x7f000000ce80)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x80, &(0x7f000000e0c0)=[{&(0x7f000000cf00)=""/86, 0x56}, {&(0x7f000000cf80)=""/45, 0x2d}, {&(0x7f000000cfc0)=""/91, 0x5b}, {&(0x7f000000d040)=""/69, 0x45}, {&(0x7f000000d0c0)=""/4096, 0x1000}], 0x5, &(0x7f000000e140)=""/62, 0x3e, 0xffffffff}, 0x80}], 0x6, 0x40000000, &(0x7f000000e300)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f00004bffe4)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) sendto$inet(r4, &(0x7f00009a9f78), 0x0, 0x20008045, &(0x7f00000b0000)={0x2, 0x4e22}, 0x10) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000280)={0x1, &(0x7f00000003c0)=[{}]}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r6, r5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYBLOB="77000000a39b2ffb07c058b74e5876d52dec5a5e8bbbcca288e442980dfcd85fa66ed76d78b5527f0d82da8d8ce9a5bb06b507e2864379cbbc946ba69ed527130f2f3d92bcc3c36095c83f98dde7d5ffa154e03c6e5a6cae4d8acf439fd6afd804173aedd6836c5c5ee3221b83f9587719ae7b8a83a16593cf624cf08faf4c3f37ac1c9c0d598aba5f6528b322c800421f5b14a612a38b7a6c0e6767348e7357114e810bf362188f31e6de3a85043a65f79b1dc14792499cdb656b4d9fc155451b01a3d4c33562a39b4aa1db012992728549621fe673d82e3377cf7ea3ed8987687ee549825b64cb6e7b35379af9c7e3"], &(0x7f00000001c0)=0x7f) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000200)={r7, 0xe64d}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000e340)={0x0, 0x10000, 0x0, 0x8, 0x4}, &(0x7f000000e380)=0x18) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net\x00') bind$alg(r2, &(0x7f0000418000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000002c0)="ad308aa4b2fde6a29051c6b6f81aead08f6fc153cc4c0000000000000000c19b62521ffdd5e9c8b2f025d07488d0ae175338018361bc877ab272f3154a00e54da44a628e0fb4c6b4ac554405c98a99bba757af54b2bbb6c6bf76c40ecc538ef4ebfe4679eb2ecc30c466692c51359e0acaf71f8547db441e0a4a6b6290666e9a7a6ddb049aa5d657c0cb107f067632675dc802e3701828cfe2b33e95eaed925b94cd7d2f6184b7a1afd7be61ae0bffc89e1fd6ab3eadf1862ec84ff6ffaafe2aac1dee5a7f5475199545", 0xca) 09:11:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create(0x8001) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)={0xfffffffffffffffd}) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x80000) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) 09:11:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$fiemap(r1, 0xc020660b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000018feffffffffffff03000000000000000100000000000000000000000004b9fe21db2f694200000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) 09:11:25 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x1f, 0x7, 0x400}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0x4ffffffb0}}) [ 185.782984] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:11:25 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='security.ima\x00') listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/20, 0x14) 09:11:25 executing program 7: getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000180)=0x7c, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_elf64(r0, &(0x7f0000004ac0)=ANY=[@ANYBLOB='+'], 0x1) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_1\x00', 0x10) write$P9_RREMOVE(r2, &(0x7f0000000140)={0x7, 0x7b, 0x1}, 0x7) 09:11:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000007000)={0x0, 0x3, &(0x7f0000009000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000001000)='GPL\x00', 0x0, 0x3d, &(0x7f0000009000)=""/61, 0x0, 0x0, [], 0x0, 0xf}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000fd4)={0xe}, 0xd7) 09:11:25 executing program 6: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x3, 0x0) getsockname$unix(r4, &(0x7f0000000280)=@abs, &(0x7f0000000180)=0x6e) getrlimit(0x0, &(0x7f0000000040)) r5 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="7f", 0x1, r3) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x23e, r0) keyctl$dh_compute(0x17, &(0x7f0000000340)={r5, r6, r6}, &(0x7f0000000600)=""/132, 0xffffffffffffff98, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r4) 09:11:26 executing program 2: r0 = memfd_create(&(0x7f00000000c0)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x3) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 09:11:26 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000100)="120000001a00e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000140)=""/202, 0xca}, {&(0x7f00000000c0)=""/63, 0x3f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000380)=""/104, 0x68}, {&(0x7f0000000500)=""/89, 0x59}], 0x5) r2 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000080)=']systemnodev[lo\x00', 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r2, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) 09:11:26 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe7d, 0x410200) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080), &(0x7f00000000c0)=0x14) r1 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000100)={{0x3, 0x7}, {0x4, 0x9}, 0x6d1, 0x6, 0x7}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x1}, 0x1c) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x400000, 0x0) [ 186.612586] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:26 executing program 6: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x210400, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x9) r1 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r1, &(0x7f00006f7000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x8}, 0x1c) getresuid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local={0xfe, 0x80, [], 0xaa}, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x4e21, 0xfffffffffffffff7, 0x4e24, 0x9, 0x2, 0x20, 0x80, 0x32, 0x0, r2}, {0x7, 0x6, 0x0, 0x1, 0x1, 0x10000, 0x2d}, {0x1, 0x6, 0x9, 0x2}, 0x7, 0x6e6bb3, 0x1, 0x1, 0x0, 0x3}, {{@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4d4, 0x3f}, 0xa, @in=@loopback=0x7f000001, 0x3504, 0x0, 0x3, 0xb50d, 0x9, 0xf527, 0x401}}, 0xe8) r3 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000040)=0x0) fcntl$setown(r3, 0x8, r4) writev(r3, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0ffff070000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 09:11:26 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) r2 = dup2(r1, r1) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) getsockopt$inet_int(r1, 0x10d, 0xb8, &(0x7f0000000140), &(0x7f0000000180)=0x4) 09:11:26 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x3b7) sendmmsg$unix(r0, &(0x7f00000bd000), 0x4924924924922c9, 0x10000000000040) close(r0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xffffffff, 0x2000) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000100)={'gre0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 09:11:26 executing program 1: r0 = socket$inet6(0xa, 0xffffffffffff, 0x10) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)) 09:11:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:26 executing program 5: unshare(0x4) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2000, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000001c0)={0xffffffffffffffff}, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x9, 0x30}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000000180)=0x9) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000280)) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) 09:11:27 executing program 6: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x210400, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x9) r1 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r1, &(0x7f00006f7000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x8}, 0x1c) getresuid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local={0xfe, 0x80, [], 0xaa}, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x4e21, 0xfffffffffffffff7, 0x4e24, 0x9, 0x2, 0x20, 0x80, 0x32, 0x0, r2}, {0x7, 0x6, 0x0, 0x1, 0x1, 0x10000, 0x2d}, {0x1, 0x6, 0x9, 0x2}, 0x7, 0x6e6bb3, 0x1, 0x1, 0x0, 0x3}, {{@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4d4, 0x3f}, 0xa, @in=@loopback=0x7f000001, 0x3504, 0x0, 0x3, 0xb50d, 0x9, 0xf527, 0x401}}, 0xe8) r3 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000040)=0x0) fcntl$setown(r3, 0x8, r4) writev(r3, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0ffff070000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 09:11:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f00000001c0)=0x4a98, 0x4) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e24, 0x2, @empty, 0x1}}, 0xabf, 0x2, 0x0, 0x101, 0x7ff}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000180)={r2}, &(0x7f00000002c0)=0x8) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f00000000c0)=0x10001, &(0x7f0000000100)=0x4) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x400, 0x0) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f0000000340)) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000580)=ANY=[@ANYBLOB="00000100000000000a004e220200000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000a004e24b40000008000000000000000000000000000bb06000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2107000000fe80000000000000000000000000002127000000000000000000000000000000000000000000000000000000000000000000afae00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2207000000fe8000000000000000000000000000bb01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2108000000fe8000000000000000000000000000aa04000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e22af0e000000bb0000000000e035d4a42dd556a99102d90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d0ab6245c3825147421dc7d272d11ec4dd5e59d70581c2e453946a5b689eae5624b6f06fe08db136c7aec33a08bd88161e81070ae9f321513e76a22ea60ebc5c684754c72c2ff90a8e73a237c5310aa55969467b916fdf584d661f3006ecec63c51a"], 0x310) 09:11:27 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x82100, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e24, @loopback=0x7f000001}, 0x10) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0x0, r1, 0x0) fcntl$lock(r2, 0x6, &(0x7f0000000080)={0x3}) 09:11:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x18, 0x27, 0x3, 0x2, 0x0, {0xc}, [@generic='}']}, 0x18}, 0x1}, 0x0) [ 187.220727] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 09:11:27 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r3 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r3, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r2, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r5 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r5, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:27 executing program 5: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x800, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000032755147dd5db26a72a380000000000002900001be5ec0ab1316b00020000006b508df4eb8629c802000022bccb11e4404b3104bda6bd1c0363ec9e9ab2266f56f9179002ded7eb8c80c40114afc4eb4cfbf5a014e3ea87854c6ba5a5b6204ee509043e416aa4cde339d5321f21cbde35a0a83fa58c866eb468c3fad8f1f966f2cff04ba4cf2ea6b5fd7fab0eaec3aef1bb099043f7b7723645822a43f8cca3c839d083ed"], 0x10}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') ioctl$KDGETLED(r1, 0x4b31, &(0x7f00000003c0)) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x1, 0x70bd26, 0x25dfdbfb, {0x9}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000040)={0x5d, 0x8, 0x5, 0x7, 0x3, 0xd9}) 09:11:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0x40485404, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, "696430000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000002200", 'timer1\x00'}) r2 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x6, 0x103001) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f0000000300)) readahead(r1, 0x7f, 0x401) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000180)=""/220, &(0x7f0000000280)=0xdc) getuid() [ 187.657518] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:27 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0d65f3b706323a50905db88298e297dd81063c6cce7b2df4c1f545a634e3b875669542862583a92ab6b4919445ab311443ab3edb403dbc72cc0517383b30492cedfa97604da3d3c1ed5c1620268564aaca111db4ca700dd524781cf1b683f12ffa0b0ddb3d655358d882904c7e168e8534eb5c27a31eecd2a163c99dcd01bf2e9d748f3df32223173b6855ea4d703f95"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x2000cfad, 0x0, 0x6}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 09:11:27 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/20, 0x14) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000040)={0x5, 0xd324, 0x0, 0x3, 0x4}) 09:11:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:27 executing program 5: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x800, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000032755147dd5db26a72a380000000000002900001be5ec0ab1316b00020000006b508df4eb8629c802000022bccb11e4404b3104bda6bd1c0363ec9e9ab2266f56f9179002ded7eb8c80c40114afc4eb4cfbf5a014e3ea87854c6ba5a5b6204ee509043e416aa4cde339d5321f21cbde35a0a83fa58c866eb468c3fad8f1f966f2cff04ba4cf2ea6b5fd7fab0eaec3aef1bb099043f7b7723645822a43f8cca3c839d083ed"], 0x10}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') ioctl$KDGETLED(r1, 0x4b31, &(0x7f00000003c0)) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x1, 0x70bd26, 0x25dfdbfb, {0x9}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000040)={0x5d, 0x8, 0x5, 0x7, 0x3, 0xd9}) 09:11:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x40030000000000, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x18, 0x2e, 0x119, 0x0, 0x0, {0x400000000002001}, [@typed={0x4, 0x1a}]}, 0x18}, 0x1}, 0x0) [ 187.852003] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 187.874873] openvswitch: netlink: Flow key attr not present in new flow. 09:11:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:28 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)={{0x80, 0x4}, {}, 0x0, 0x2, 0x2}) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x5, 0x0) connect$rds(r1, &(0x7f00000000c0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) 09:11:28 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000280)={'filter\x00', 0x0, 0x0, 0x63, [], 0x0, &(0x7f0000000180), &(0x7f0000000200)=""/99}, &(0x7f0000000300)=0x78) ioctl$int_in(r0, 0x800000c0055008, &(0x7f0000000040)=0xfffc) readv(r0, &(0x7f0000000140)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x292) 09:11:28 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x1cd, &(0x7f0000da3000)=0x2) r1 = userfaultfd(0x807fc) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000040)={0x3, r2}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') rmdir(&(0x7f00000001c0)='./control/file1\x00') creat(&(0x7f0000000180)='./control/file0\x00', 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@known='com.apple.system.Security\x00', &(0x7f0000000240)="65746830626465766c6f73656375726974792e2eed766d6e65743100", 0x1c, 0x1) close(r1) 09:11:28 executing program 7: openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4000, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x3, 0x5, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x142) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x3, 0x113080) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x8}, &(0x7f0000000240)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000280)={r4, 0x7c, 0x10}, 0xc) close(r0) 09:11:28 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:28 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x3}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0xffffffffffffff42, &(0x7f00001a7f05)=""/251}, 0x18) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace$peek(0x2, r0, &(0x7f0000000140)) ptrace$peek(0x3, r0, &(0x7f0000000080)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x40, 0x181000) recvfrom$inet(r1, &(0x7f00000001c0)=""/4096, 0x1000, 0x40000001, 0x0, 0x0) 09:11:28 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:28 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:28 executing program 6: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000140)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='net/ptype\x00') r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) write$cgroup_pid(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='2'], 0x1) [ 188.726284] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:28 executing program 7: r0 = socket$inet_smc(0x2b, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000180)) listen(r0, 0x0) shutdown(r0, 0x0) 09:11:28 executing program 2: socket(0x15, 0x80005, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000dbf000), 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000000)) getsockopt(r0, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xfe16) 09:11:28 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:28 executing program 6: r0 = socket(0x1e, 0x2, 0x0) getsockname(r0, &(0x7f00000000c0)=@pppoe={0x0, 0x0, {0x0, @remote}}, &(0x7f0000000140)=0x80) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) sendmsg(r0, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "0100000000007b0000000001e526cc573c5bf86c483724d91e14dd81739effea1b48006be61ffe06d79f00000000000000076c3f010039d880000000000000000000af50d5fe32c419d600cbc7e3ad3100088356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000d0bfd0), 0x0, &(0x7f00006e1000)}, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) 09:11:29 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x400000000004e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0xa82e93edcc70da03) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='A', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x4, 0x40}, 0xc) accept4$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000100)=0x14, 0x80800) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@empty, 0x8, r2}) socket$inet6(0xa, 0x80002, 0xa579) [ 189.093400] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:29 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:29 executing program 6: r0 = memfd_create(&(0x7f0000000480)='\x00', 0x0) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xb516) clock_nanosleep(0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001c3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x1}) 09:11:29 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000080)) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000040)={0x1, 0x1, [@empty]}) 09:11:29 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000012000), 0x4) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)={0x2, 0xa, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@local={0xfe, 0x80, [], 0xaa}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@loopback=0x7f000001, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}]}, 0x90}, 0x1}, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0x7) ioctl$TCXONC(r1, 0x540a, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080), 0x84800) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 09:11:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x100000000000005, 0x7) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/163, 0xa3) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x8, 0x10000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f00000002c0)={0x9, 0x7, 0x6}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x200, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x0, &(0x7f0000000040), &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x0, 0x0, 'ip6gre0\x00', 'veth1_to_bridge\x00', 'team_slave_1\x00', 'ip6gre0\x00', @link_local={0x1, 0x80, 0xc2}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xd8, 0x110, 0x140, [@pkttype={'pkttype\x00', 0x8}, @cluster={'cluster\x00', 0x10}]}, [@common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x278) 09:11:29 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:29 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:29 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="005c8f2380345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) userfaultfd(0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$sock_int(r2, 0x1, 0x34, &(0x7f0000000100)=0x3, 0x4) r3 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x80000) ioctl$TIOCMGET(r3, 0x5415, &(0x7f00000001c0)) inotify_add_watch(r3, &(0x7f0000000180)='./file0\x00', 0x4000000) 09:11:29 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0xfffffdcc) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000240)={'gre0\x00', &(0x7f0000000040)=@ethtool_channels={0x3c, 0xffffffffffffffe5, 0x9, 0xca9, 0x9, 0x36e, 0x80, 0x95d, 0x5}}) 09:11:29 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:29 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='memory.low\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=0x1782, 0x12) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'bond0\x00', {0x2, 0x4e24, @multicast1=0xe0000001}}) 09:11:29 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0xc0505405, &(0x7f0000000040)={{0x3, 0x0, 0x1}}) [ 189.789836] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:30 executing program 7: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040)=0x8, 0x4) mkdir(&(0x7f000082f000)='./control\x00', 0x0) r1 = syz_fuse_mount(&(0x7f0000000240)='./control\x00', 0x6000, 0x0, 0x0, 0x0, 0x0) close(r1) 09:11:30 executing program 5: socket$inet6(0xa, 0x80003, 0x8000000000000007) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = userfaultfd(0x400000000080804) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa}) mremap(&(0x7f00004b6000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00004b8000/0x1000)=nil) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000000)={&(0x7f00004b6000/0x2000)=nil, 0x2000}) [ 190.182698] mmap: syz-executor6 (7894) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 190.199363] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 190.312231] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents64(r0, &(0x7f00000012c0)=""/71, 0x1d) getdents64(r0, &(0x7f0000002340)=""/4096, 0xfd0a) fanotify_mark(r0, 0xc4, 0x20, r0, &(0x7f0000000000)='./file0\x00') 09:11:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:31 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000080)=r1, 0x4) r2 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000)) getpeername$unix(r2, &(0x7f00000000c0)=@abs, &(0x7f0000000040)=0x6e) readv(0xffffffffffffffff, &(0x7f0000000400), 0x0) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x80000000, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000004c0)={{0x2, 0x0, @loopback=0x7f000001}, {0x0, @random="6fc1f94aa925"}, 0x0, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 'ip6gre0\x00'}) 09:11:31 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) r1 = socket(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r2, &(0x7f0000002000)=[{{&(0x7f0000000100)=@in={0x2}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) sendto(r1, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000180)=@sco={0x1f}, 0x80) socket(0x10, 0x2, 0x186d) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') sendfile(r1, r3, &(0x7f0000000040)=0xf0, 0x80000002) 09:11:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x1, 0x10000}, 0x2c}, 0x10) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@dev={0xac, 0x14, 0x14, 0xc}}, 0x8) 09:11:31 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r3 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r3, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r2, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(0xffffffffffffffff, 0x5eb857) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r5 = accept4(0xffffffffffffffff, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r5, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:31 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$sock_inet_SIOCGARP(r0, 0x2401, &(0x7f0000000000)={{0x2, 0x0, @broadcast=0xffffffff}, {0x0, @random="4a1d0a64d0f0"}, 0x0, {0x2}, 'team0\x00'}) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x9) read(r0, &(0x7f00000010c0)=""/4096, 0x1000) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x16400, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x8}, &(0x7f0000000240)=0x67d3) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000001c0)={0x8, 0x204, 0x1041, 0xa7, r3}, 0x10) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) [ 191.252117] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:31 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = dup2(r2, r0) ioctl$sock_bt_bnep_BNEPCONNDEL(r3, 0x400442c9, &(0x7f0000000040)={0x7, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}) 09:11:31 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:31 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) [ 191.339566] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0xd, 0x4) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfe}, 0xb) 09:11:31 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:31 executing program 7: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x4, 0x5191, 0x6, 0x1, 0x91}) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x200000) 09:11:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:31 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f00000002c0)={'TPROXY\x00'}, &(0x7f0000000300)=0x1e) gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) r0 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000ddff8), 0x102002f01) 09:11:31 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:31 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000056000)='/dev/dmmidi#\x00', 0x6f600000, 0x0) readv(r0, &(0x7f0000002680)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/61, 0x3d}], 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}}}}, &(0x7f00000000c0)=0xb0) openat$sequencer2(0xffffffffffffff9c, &(0x7f000083bff0)='/dev/sequencer2\x00', 0x4002, 0x0) 09:11:31 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:31 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4c831, 0xffffffffffffffff, 0x0) [ 191.931524] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:32 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:32 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000b8615d90847aa5b2d4d14a147f86897fa96b6cbef1aa") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) 09:11:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="2f65786500000000000409004bddd9e191be10eebf000ee9a90f798058439ed554e901d2da75af1f02acc7edbcd7a071fb35331cc59c5ae94d1a17c9c0f68f3a928a8a898a370f6681fd8ff826c86fecb0d00933f7ef74330000000078d324cf98c8a3d67ef55074c24107b84b65387a9a0956b5d6fc10893a195f3ff353d8098dbb86c82f7e9bea8dda040582246af1276bf953c89ba85564b261003097") fsync(r0) 09:11:32 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d34") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x0, 0x0, @empty, 0x5}, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x104b]}, 0x5c) 09:11:32 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000b8615d90847aa5b2d4d14a147f86897fa96b6cbef1aa") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) 09:11:32 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x4000000000032, 0x4) connect$inet(r0, &(0x7f0000000380)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000"], 0x3c) [ 192.496992] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:32 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d34") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000b8615d90847aa5b2d4d14a147f86897fa96b6cbef1aa") fsetxattr(0xffffffffffffffff, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 09:11:32 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2e2f6367726f75700000000000db887974a9d4b8049e206606a808fcfe3dd31291f786cee92a2ed9cc0eeb0f6e1b21700557d7d321c616f2a69f975e5d5807683103cf48516fd96063603193e1cc3109ac8eeb3489d6a5d86eea6fc66adc6c92378d49", 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000040)=""/127, 0x7f) 09:11:32 executing program 7: 09:11:33 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000056000)='/dev/dmmidi#\x00', 0x6f600000, 0x0) readv(r0, &(0x7f0000002680)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/61, 0x3d}], 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}}}}, &(0x7f00000000c0)=0xb0) openat$sequencer2(0xffffffffffffff9c, &(0x7f000083bff0)='/dev/sequencer2\x00', 0x4002, 0x0) 09:11:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000b8615d90847aa5b2d4d14a147f86897fa96b6cbef1aa") fsetxattr(0xffffffffffffffff, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 09:11:33 executing program 6: 09:11:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d34") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) [ 193.056723] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:33 executing program 7: 09:11:33 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:33 executing program 6: 09:11:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000b8615d90847aa5b2d4d14a147f86897fa96b6cbef1aa") fsetxattr(0xffffffffffffffff, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 09:11:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:33 executing program 6: [ 193.644416] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:33 executing program 7: 09:11:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000b8615d90847aa5b2d4d14a147f86897fa96b6cbef1aa") fsetxattr(0xffffffffffffffff, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 09:11:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:33 executing program 6: 09:11:34 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000056000)='/dev/dmmidi#\x00', 0x6f600000, 0x0) readv(r0, &(0x7f0000002680)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/61, 0x3d}], 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}}}}, &(0x7f00000000c0)=0xb0) openat$sequencer2(0xffffffffffffff9c, &(0x7f000083bff0)='/dev/sequencer2\x00', 0x4002, 0x0) 09:11:34 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = gettid() write(r0, &(0x7f0000000040)="d1", 0x1) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) r2 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) dup2(r2, r0) 09:11:34 executing program 7: 09:11:34 executing program 5: [ 194.174993] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:34 executing program 7: 09:11:34 executing program 5: 09:11:34 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = gettid() write(r0, &(0x7f0000000040)="d1", 0x1) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) r2 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) dup2(r2, r0) 09:11:34 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:34 executing program 7: 09:11:34 executing program 5: 09:11:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:34 executing program 6: 09:11:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:34 executing program 7: 09:11:35 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247, 0xf7}], 0x1, &(0x7f0000000280)=""/4096, 0x1000}}, {{&(0x7f0000001280)=@nfc, 0x80, &(0x7f00000025c0)=[{&(0x7f0000001340)=""/78, 0x4e}, {&(0x7f00000013c0)=""/81, 0x51}, {&(0x7f0000001440)=""/67, 0x43}, {&(0x7f00000014c0)=""/62, 0x3e}, {&(0x7f0000001500)=""/188, 0xbc}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x6, &(0x7f0000002640)=""/56, 0x38}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096, 0xffffffffffffff9d}], 0x1, &(0x7f0000003740)=""/30, 0x1e}}], 0x3, 0x0, &(0x7f0000000000)={0x77359400}) 09:11:35 executing program 5: 09:11:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:35 executing program 6: [ 195.237851] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:35 executing program 7: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000), 0x4) 09:11:35 executing program 6: perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") 09:11:35 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000001c0)=""/251, &(0x7f0000000000)=0xfb) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000b8615d90847aa5b2d4d14a147f86897fa96b6cbef1aa") fsetxattr(r1, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) 09:11:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000001900)=""/4096, 0x1000}], 0x1, 0x0) 09:11:35 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 195.448880] IPVS: length: 251 != 8 [ 195.483152] IPVS: length: 251 != 8 09:11:35 executing program 7: r0 = socket$inet(0x2, 0x805, 0x0) sendmmsg(r0, &(0x7f0000008c80)=[{{&(0x7f0000000140)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000000)='G', 0x1}], 0x1, &(0x7f0000000040)}}], 0x1, 0x0) 09:11:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:35 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000240)="220000002100070700be0004051a0c0080000088e401000100000000000000000000", 0x22) [ 195.562836] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 195.717640] netlink: 6 bytes leftover after parsing attributes in process `syz-executor2'. 09:11:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:35 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:35 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:11:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:35 executing program 2: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xffffffffffffbffc, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="84955b9700feb49b671070") getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000140)={'nat\x00', 0x14e, "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"}, &(0x7f0000000080)=0x172) 09:11:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:35 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x8000040004e22, 0x200000, @dev={0xfe, 0x80, [], 0x1b}, 0x3}, 0x1c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @random="93bb9d804123", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) [ 195.943715] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:36 executing program 5: unshare(0x64020400) r0 = syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1ff, 0x44000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) r3 = getpgrp(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x6010040}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x7c4, 0x2f, 0x0, 0x70bd27, 0x25dfdbfe, {0x1c}, [@nested={0x140, 0xc, [@typed={0x8, 0x8b, @pid=r2}, @generic="b6306181bbefdbf26ce9e218c23e885060ff2cfefcdf012b0c115d75eee97051aee0a917c01be92aeafe6879ef0c3ed6a6480518833ae14519290cd1de8124cb72547648d60ee06fd31ad8c450a7d0ef8576b574d91e1909", @typed={0x8, 0x2, @fd=r0}, @typed={0x8, 0x7e, @pid=r3}, @generic="3d388198ab8af42182442fd85c2396a7e7e2973142244f9e5aa3f282138d5615b14e83154af2fd3907a786d35abfeb00bf184b06b916c6155abdc9d85e90a5a54b92040acb285544f1024233f0a3153a316f438b659b5c0a1a6ac801028d9a4f013296039c373f95ed4b2b1f0328d3c6b220591838", @generic="30cf9e04e786ddd20fcfe451db3fe11f710088b0f884215fb7f53aa089fd467c4ad47611cdcc0690bec8732323c2f6ceb6bac4ca6882ae23bbe40ff26a60e7f219b2f3a749e73fc237e58507d21ebbb9e387f08b46d1"]}, @generic="e871a14e1409919e2f7564587505ccd896e24bd355e99599d70148517d3987622da9b8da3f468eb5f0fe7641c0ce56a7cda7ce6fb4af6bbc7f2ed97b5128171ded538e0993f59dc827040f26d385377fb92233863e5e1f4938df36fcd94bf25cf5b6703a995579e25a109e1c13864ccae9642a8798c51b22fd8ed746824080e6aa4937c81085b270e8d9907edb5ec4cb5cfab43405b21a8ea7cb7cfb1c2c591e07039dc77f8d0b94345e3c2ca6b4f74a4916a5754b43d07b08b3bcbaf277e1f770d3852419e0384bb310e0a571ad2c141b3b3fdea391a1fd0fd0fcf44cc6151dee", @nested={0x1c0, 0x5d, [@typed={0x8, 0x2c, @pid=r4}, @generic="8948bb41c94fe1500fd63ea0fdc7607bdb6ed35bb96535266247cf91f61f4850f739c179fb0d11dd39f59903ff44317f6494748a1fa7c3b0973d969915365daaf840a63621be7bf285110584465cb5336e3146fa246d8ab7c1101d9e4de535b3f40b9992e6842e0f4ea5c0ee54101bf255f7aad46f5e12c1169e8b27b9f82a72b46a4e6d593b559f62e752f789d6bef77db96742f4c1bd3108f7a0c136b3158246a6628d3cd983a40dbe802ade0a5131dda7a11d4d8fc5b895b21a07b8fb17a7740f954fcfbb3b609e8d44e0124c6097c373fb7b9eae7a5dd2", @typed={0x8, 0x40, @str=':\x00'}, @generic="8a8f9bc848b3f137a73d0d3c60118974bc0e106fa20e73dff1c410e65368ab35957edae8592c0c1d083000c20f5eee9981e9bf33d1a973e4b7acb17136bee05ec226d80fbface49cbd03df93f3ba636c82f3543a49a367f5808eb6ca4a313de2fd7520e2dec6ad083f7a35d60c0190ca178ed71457a2e74838771b56f08581f7c2ea028b8beee4653b6dc3a925a6083fd249a25583a163aeafa4a176069c01697ac6801982121ddc0deac15be1152b72dbfed6146b0cf64b87b75afa2ffcafe809394c0200c896137b38a3ee469eb726b755"]}, @nested={0x3cc, 0x78, [@generic="c3b824cb8264715d74bfd6678157839b1c1c26948ce17d6ebc3344ae342ccebb141d66dce27f773b960cdba68d553c53d7420ceeb6e8b9cf4b51b9b63548a170be4db61b70065ab9b8b3e92b35948cef072465270c5fd1592cb23137e9694b751f3f930b2e15d34f0ce85288494dae8006bad5aa893cf6fd5a1ce1140c18c5fd644e9eb53f750995f0b979af36127f70973fddead6ff689d2090fcea90890b14adff572b936a45e8b25c4d7e5fd96325827ba03f13e13b4d04e9f27618a6b94229a64d7051ae36c90ec10a725f3cdf0ca0b238c724bfc1bfb933db580070d261665c87280f6d075a653064d63f796b", @typed={0x18, 0x81, @str='wlan1}selfvmnet1\'\x00'}, @typed={0x10, 0x6e, @str='/dev/nbd#\x00'}, @generic="fb2c06e33ed592a5f2e58c0a9ae5b0b1f502e03c246f7d4bd17b5f2825d9c9d2e55e4b9b13bc7db64c5d2094905bed99e07e6fcafabc787649cec2e416f008876e258cd321d1cf1a70c6bfd0d2cdd5cb60ab94bca4d95d20c24db60eb12bf6aec38c35f5597492d84464465184aaef91c41e224979d687d90aadc6af171709d0ab3ebf1d66e71bcdd45bc4bf5995aa3e992dea52986a02478141eac73bef5b9714f92fd00f2106e03ec71823a1e731a0a7f655ac9a73a5962840c48cf7da31034198282986104983afaee7069e", @generic="73558dd67dd4f1317416ff23c5aa42ae68dbf2956af098c60c7f1f49b94580f7ea880533acefb673c411e4ff2fdd9b567c140d1f01782881f777ce57b9e2dea8dae6ed62c554010581f1bba075a6dcfc38ad5dda6c201f65540bc86128ee70dd4d1d0139e1b174a36da2a1ae67ef6c4580c5bc0ababd759c42cb3234428ab0dfeeef7c0f6f3dedf6aefda73d3e8f001a7994d86378b9f7c3fda4cc2e494738d15551e2714830b79ec7fb4d0021d0fba848f967c4b937233df47bb32168cfcaf2fbe0", @generic="6e0c81f4e0ba96198547db75", @typed={0x10, 0x33, @str='md5sum\'-)\x00'}, @generic="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", @typed={0x8, 0x42, @ipv4=@broadcast=0xffffffff}]}]}, 0x7c4}, 0x1, 0x0, 0x0, 0x801}, 0x4000040) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)) 09:11:36 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) [ 196.099140] IPVS: ftp: loaded support on port[0] = 21 09:11:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000003c0)=0x2) sendto$inet(r0, &(0x7f0000000300)='U', 0x1, 0x1, 0x0, 0x0) r1 = dup(r0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000040)=r1) write$P9_RGETLOCK(r1, &(0x7f0000000080)={0x22, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4, 'self'}}, 0x22) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x4051) 09:11:36 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x400) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x840}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x94, r2, 0x100, 0x70bd28, 0x25dfdbfd, {0xf}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x17}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfb}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x67ae}]}, 0x94}, 0x1, 0x0, 0x0, 0x4040000}, 0x40) ioctl(r0, 0x8912, &(0x7f0000000240)="025cc83d6d345f8f762070") r3 = socket(0x1e, 0x1, 0x0) getsockopt(r3, 0x800000010f, 0x2008000000007f, &(0x7f00004ad000), &(0x7f0000a3c000)=0xfffffdf0) [ 196.309670] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:36 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:36 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:36 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast1=0xe0000001, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0xff}, 0x0, @in=@multicast2=0xe0000002, 0x0, 0x1}}, 0xe8) r2 = memfd_create(&(0x7f0000000080)="21757365726d643573756d5d70707031c22d00", 0x0) write$P9_RREAD(r2, &(0x7f00000003c0)={0xc8, 0x75, 0x2, {0xbd, "5e07a2c40f4f73f222a9c2789b7984cfb907c0254196a78301b25b16024a5ccb0e4b6648f8ac08edf6b32307ab015758ccc04a80f2ad046e65c851c54333f40e69d3e6d081bd763135b70d984711746d25dacafa7b80537ae5148b16f7ba3e3b35ce9429baf8b99bd8dce1b35866ba03eaa0a6e08dd94f69de2dc6af5cbfac0f10d5adcbe8a201fea7d9ebe5e8b2dd30fac6cc6bd53b00308850690194afbb43a39fe53d3e375ccd5ad8215dfef22e75e0061d7b92ed7d173f62a7f3ac"}}, 0xc8) r3 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102bdb6aede7e6db884700f2b"], 0x10}, 0x1}, 0x0) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x10, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) recvmmsg(r3, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f00000002c0)={0x74, {{0x2, 0x4e21, @multicast2=0xe0000002}}}, 0x88) 09:11:36 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{&(0x7f00000009c0)=@sco, 0x80, &(0x7f00000022c0)=[{&(0x7f0000002040)=""/184, 0xb8}, {&(0x7f0000000a40)=""/36, 0x24}, {&(0x7f0000002100)=""/202, 0xca}, {&(0x7f0000001f40)=""/126, 0x7e}], 0x4, &(0x7f00000023c0)=""/113, 0x71}}, {{&(0x7f0000002440)=@nfc, 0x80, &(0x7f0000000a80)=[{&(0x7f00000030c0)=""/201, 0xc9}], 0x1, &(0x7f00000024c0)=""/139, 0x8b}}, {{&(0x7f0000002840)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000002940)=""/227, 0xe3}, {&(0x7f0000002a40)=""/111, 0x6f}, {&(0x7f0000002d00)=""/172, 0xac}, {&(0x7f0000002dc0)=""/151, 0x97}], 0x4, &(0x7f0000002f40)=""/102, 0x66}}], 0x3, 0x0, &(0x7f0000000c40)={0x77359400}) r0 = socket(0x10, 0x803, 0x1) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0xa409a) recvmmsg(r0, &(0x7f0000002b80)=[{{&(0x7f0000000540)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x50, &(0x7f00000009c0), 0x259, &(0x7f0000000080)=""/88, 0x58}}, {{&(0x7f0000000ac0)=@pppoe={0x0, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000000b40)=""/254, 0xfe}, {&(0x7f0000000c80)=""/28, 0x1c}, {&(0x7f0000000cc0)=""/230, 0xe6}, {&(0x7f0000000dc0)=""/40, 0x28}, {&(0x7f0000003840)=""/4096, 0x1000}, {&(0x7f0000000e00)=""/101, 0x65}, {&(0x7f0000000e80)=""/111, 0x6f}], 0x7, &(0x7f0000000f00)=""/19, 0x13}}, {{&(0x7f0000002340)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, &(0x7f00000023c0), 0x4c, &(0x7f0000002580)=""/145, 0x91}}, {{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000002ac0), 0x0, &(0x7f0000002b40)=""/52, 0x34}}], 0x4, 0x0, &(0x7f0000002cc0)={0x77359400}) [ 196.747410] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:36 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000001c0)='net\x00') fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000080)) fchdir(r1) exit(0x0) mount(&(0x7f00000008c0)='.', &(0x7f0000000000)='.', &(0x7f0000000040)='pipefs\x00', 0xa000, &(0x7f0000000ac0)) 09:11:36 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000001700)="295ee1311f16f477671070") socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/raw\x00') ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000140)=""/143) read(r1, &(0x7f0000000040)=""/230, 0x20000126) read(r1, &(0x7f0000000000)=""/56, 0x38) 09:11:36 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:36 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{&(0x7f00000009c0)=@sco, 0x80, &(0x7f00000022c0)=[{&(0x7f0000002040)=""/184, 0xb8}, {&(0x7f0000000a40)=""/36, 0x24}, {&(0x7f0000002100)=""/202, 0xca}, {&(0x7f0000001f40)=""/126, 0x7e}], 0x4, &(0x7f00000023c0)=""/113, 0x71}}, {{&(0x7f0000002440)=@nfc, 0x80, &(0x7f0000000a80)=[{&(0x7f00000030c0)=""/201, 0xc9}], 0x1, &(0x7f00000024c0)=""/139, 0x8b}}, {{&(0x7f0000002840)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000002940)=""/227, 0xe3}, {&(0x7f0000002a40)=""/111, 0x6f}, {&(0x7f0000002d00)=""/172, 0xac}, {&(0x7f0000002dc0)=""/151, 0x97}], 0x4, &(0x7f0000002f40)=""/102, 0x66}}], 0x3, 0x0, &(0x7f0000000c40)={0x77359400}) r0 = socket(0x10, 0x803, 0x1) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0xa409a) recvmmsg(r0, &(0x7f0000002b80)=[{{&(0x7f0000000540)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x50, &(0x7f00000009c0), 0x259, &(0x7f0000000080)=""/88, 0x58}}, {{&(0x7f0000000ac0)=@pppoe={0x0, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000000b40)=""/254, 0xfe}, {&(0x7f0000000c80)=""/28, 0x1c}, {&(0x7f0000000cc0)=""/230, 0xe6}, {&(0x7f0000000dc0)=""/40, 0x28}, {&(0x7f0000003840)=""/4096, 0x1000}, {&(0x7f0000000e00)=""/101, 0x65}, {&(0x7f0000000e80)=""/111, 0x6f}], 0x7, &(0x7f0000000f00)=""/19, 0x13}}, {{&(0x7f0000002340)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, &(0x7f00000023c0), 0x4c, &(0x7f0000002580)=""/145, 0x91}}, {{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000002ac0), 0x0, &(0x7f0000002b40)=""/52, 0x34}}], 0x4, 0x0, &(0x7f0000002cc0)={0x77359400}) 09:11:36 executing program 6: r0 = socket$inet6(0xa, 0x1, 0xfffffffffffffffe) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x14) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000100)={@broadcast=0xffffffff, @broadcast=0xffffffff, r2}, 0xc) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x4002) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f00000001c0)="7326205cb1119f16e421bca4650c4a3b15da7c7acfef39e294cf9ffb98b182f556d266475ddd577dca71abe91a9a819e58c4417bd4e76d0d5a1e124677ced4b056d21d1d0ff219bbb47888e34cd9c3b3e9c127167b18811f7b3263254109837e8b0597017e005108dc2b0a573d09b933bedea5ec0f4f9f9942021e7342d50cda6e436767d9754f9ec02576d8afb785b4695e52843e8bf642edbeea133c98e3b7f1f9e2c0c6df9a0f60f5cf156dc7e82aada311d121c1eddfadfea19810bd03b549533e8fcc23a4ec4f90a8a80c") setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x2, 0x59, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, &(0x7f0000000140), &(0x7f00000007c0)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB='Y'], @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES64=r0, @ANYRESOCT=r0], @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYRESOCT], @ANYRES16=r2, @ANYRESOCT=r0, @ANYRESDEC=r0, @ANYRES32=r1, @ANYRESHEX=r1, @ANYRES16=r0], @ANYBLOB="5ac399ed97fa39e9a3e1c5b2", @ANYBLOB="ea4b2c5f20788bbb112efc6e3af06f52ca39d04bcb544a982e8cc2d2a94b32a65749be6ee88af46cb76343d48a", @ANYPTR=&(0x7f0000000700)=ANY=[@ANYRES16, @ANYBLOB="d04837e7947f5b87951be390dd5d8fea7a4a18271c39464a8176debf00c9e4313fe043293b90433719f1d899df355924ca37492dbf3774f9c039690034d651b1937e5cb48d371927ed764af6db3c6010006d2fbef710283cd000cd415aaa5096dd5c49701a614266a6", @ANYPTR64=&(0x7f00000006c0)=ANY=[@ANYRESHEX=r0, @ANYPTR64, @ANYRESDEC=r0], @ANYRESOCT=r1]]}, 0xd1) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x100000, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@mmap='mmap', 0x2c}]}}) [ 197.098728] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f45b98c477") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r1, &(0x7f00000018c0)={0x1, {&(0x7f0000001640)=""/211, 0xd3, &(0x7f0000001800)=""/130, 0x0, 0x2}}, 0x68) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f00000019c0)=""/246, &(0x7f0000000640)=""/4096}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) write$vnet(r1, &(0x7f0000000340)={0x1, {&(0x7f0000000000), 0x0, &(0x7f0000000140)=""/139, 0x0, 0x2}}, 0x68) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 09:11:37 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85513, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, "73797a300000000000000000000000000000000000000000000000000000000000f7a46d062d01b25200"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00q\x00', &(0x7f00000002c0)}) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2506, 0x4000) write$vnet(r1, &(0x7f0000000100)={0x1, {&(0x7f0000000440)=""/4096, 0x1000, &(0x7f0000000080)=""/110, 0x3, 0x4}}, 0x68) [ 197.193596] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 09:11:37 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) [ 197.297275] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 09:11:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:37 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:37 executing program 7: r0 = socket$inet(0x2, 0x805, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x40, &(0x7f0000000100)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 09:11:37 executing program 6: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @multicast2=0xe0000002}, {0x2, 0x0, @broadcast=0xffffffff}}) r1 = socket$inet(0x2, 0xa, 0x0) r2 = semget(0x2, 0x0, 0x80) semtimedop(r2, &(0x7f0000000080)=[{0x1, 0x8b3f, 0x800}, {0x4, 0x4, 0x1000}], 0x2, &(0x7f00000000c0)={0x77359400}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x27}) 09:11:37 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000400)=@in={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x80, &(0x7f0000000180), 0x15, &(0x7f0000000280)=ANY=[], 0x8, 0x40}, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0xa) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) [ 197.677339] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 197.717921] IPVS: ftp: loaded support on port[0] = 21 [ 197.989317] syz-executor6 uses obsolete (PF_INET,SOCK_PACKET) [ 198.032779] IPVS: ftp: loaded support on port[0] = 21 09:11:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:38 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:38 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xa7d9d8a, 0x20000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000100)={0x2, 0x23, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @empty, 0x4}, r2}}, 0x30) writev(r0, &(0x7f0000c4fff0)=[{&(0x7f0000000000)="390000001300094700bb61e1c3050000070010000200000045000000007f000019001a000d003f000000000300000000000000060400006700", 0x39}], 0x1) 09:11:38 executing program 5: write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x69, 0x0, {0x8, 0x1, 0x4}}, 0x14) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lookup_dcookie(0x1, &(0x7f00000002c0)=""/223, 0xdf) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x800, 0x40) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) r1 = socket$inet6(0xa, 0xfffffffffffe, 0x6) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r2, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:11:38 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0x40405515, &(0x7f0000000080)) 09:11:38 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) [ 198.229587] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x9, 0x5071, 0x8000000, 0x4, 0xffffffffffffffff, 0x6}, 0x2c) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x6, 0x4000) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180), &(0x7f00000001c0), 0x8) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x7c5, 0x400400) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 09:11:38 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:38 executing program 7: r0 = socket$vsock_stream(0x28, 0x1, 0x0) shutdown(r0, 0xffffffffffffffff) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0xa801, 0x0) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000100)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000140)=@req3={0x80000000, 0x7fffffff, 0xfd, 0x5, 0xfffffffffffffb82, 0x4, 0xd}, 0x11) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x10000, 0xf05}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000001c0)={r3, 0xbaf, 0x10}, 0xc) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) timerfd_gettime(r4, &(0x7f0000000000)) 09:11:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x9, 0x5071, 0x8000000, 0x4, 0xffffffffffffffff, 0x6}, 0x2c) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x6, 0x4000) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180), &(0x7f00000001c0), 0x8) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x7c5, 0x400400) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 09:11:38 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5", 0x8) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:38 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) semget$private(0x0, 0x6, 0x2000013) r1 = semget$private(0x0, 0x7, 0x80) semget$private(0x0, 0x3, 0x20) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f00000000c0)=""/64) [ 198.812091] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:39 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0xf000, 0x780000a0, &(0x7f0000fef000/0xf000)=nil) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x10) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000300)=0x2, &(0x7f0000000340)=0x2) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='@\x00'}, 0x10) ioctl$BLKREPORTZONE(r4, 0xc0101282, &(0x7f00000000c0)={0x6, 0x6, 0x0, [{0x1, 0x5, 0x2, 0xfffffffffffffffe, 0x7, 0x9, 0x8}, {0x5d46, 0x7, 0x8, 0x5, 0x100000000, 0x20000000000, 0x4}, {0x8, 0xfd1, 0x0, 0x3080fe93, 0x9, 0x4, 0xfffffffffffffffd}, {0x2, 0x1, 0x100, 0x2, 0x2, 0x3, 0x1ff}, {0xb8d5, 0x9, 0xffff, 0x8000, 0x9, 0x0, 0xdd1a}, {0x6, 0xffff, 0xfff, 0x0, 0x2, 0xdae7, 0x2}]}) 09:11:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:39 executing program 5: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000f28ff8), 0x100000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0xe) r2 = getpgid(0x0) tkill(r2, 0x13) r3 = msgget$private(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@ipv4={[], [], @dev}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, &(0x7f0000000100)=0xe8) stat(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getuid() getgroups(0x4, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xee01]) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000280)={{0x5, r4, r5, r6, r7, 0x40, 0x1f}, 0x7, 0x3e1c, 0x8, 0x3, 0x1, 0x3, r2, r2}) 09:11:39 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x202, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x1}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'\x00', {0x2, 0x0, @broadcast=0xffffffff}}) r2 = request_key(&(0x7f0000000140)='trusted\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000001c0)='[&\x00', 0xfffffffffffffff8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000300)=0xe8) getgroups(0x68, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000640)={0x5afe, 0x9, 0x4}) keyctl$chown(0x4, r2, r3, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000580)={'broute\x00', 0x0, 0x3, 0x28, [], 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f0000000540)=""/40}, &(0x7f0000000600)=0x78) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x4e22, @rand_addr=0x20}}, 0x8, 0x147, 0x3, "86140028be29ce6cc9b987674fcae7b82a65d34fa67e88816d1020dcad9216f100cf58f40e8d2a87f2f568736b87add99f244fa5da2a578bd8cc294b87ccaac90ecfed3f8446983a7555555902a718f9"}, 0xd8) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000480)={0xb4b, {{0xa, 0x4e23, 0x100000001, @remote={0xfe, 0x80, [], 0xbb}, 0x8}}}, 0x88) 09:11:39 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@ipv4={[], [0xff, 0xff], @rand_addr}, 0x0, 0x2}, 0x20) socket$key(0xf, 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) 09:11:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:39 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced", 0xc) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 199.939811] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:40 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:40 executing program 7: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, "76650400000000006b00"}}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$P9_RCREATE(r1, &(0x7f0000000140)={0x18, 0x73, 0x2, {{0x8, 0x3}, 0x100000001}}, 0x18) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000100)={0x5, 0xfffffffffffffffe, 0x8000, 0x6, 0x6}) 09:11:40 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000180)=0x2, 0x4) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x401, 0x80) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000080)=0x3, &(0x7f0000000100)=0x4) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x2, 0x300) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000001c0)={0x8}, 0x4) socket$packet(0x11, 0x3, 0x300) fcntl$setstatus(r1, 0x4, 0x27ff) syz_emit_ethernet(0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="ffff8b73a55bcaf06ddcd12cf69f"], &(0x7f00000000c0)) 09:11:40 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4004e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x301180, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000080)={0xa, 0x4, 0x80000001, 0xfffffffffffffff9, '\x00', 0x1}) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) listen(r0, 0x0) 09:11:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:40 executing program 7: semtimedop(0x0, &(0x7f0000000140)=[{0x3, 0xfffffffffffffff9}], 0x1, &(0x7f0000efe000)={0x2000}) r0 = semget(0x2, 0x0, 0x104) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000180)=""/175) semop(0x0, &(0x7f0000000040)=[{0x0, 0x7fffffff}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x1]) 09:11:40 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:40 executing program 2: r0 = socket$inet6(0xa, 0x7, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000580)={0xa, 0x2, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="57ba33dc679489d6468de97d407b025db83efcb222fb89abfb546acb4b5ade1272b1c4aaed95afdaf7b6c2c8d39aca236268f3e50dfae31f4c75f31d085c400cf62d2af8e8290bd204e09c953d6613586d36170bf8dad0f6f9fe09ceb5569f2f860ec390f42a450d503af0f2bb3f53a0644d984b44fd3bc022ff9c88d61c6e3ef2d508e583deb93db08318f5d87cb312b24c6e06ffcf98698416f3e730a44a881c42a1ab420a70f67a2dfcdba3d1258ab0e7ea81232730f96a99e81f232f6687174a582ad4", 0xc5, 0x4000000, &(0x7f0000000100)={0xa, 0x4e22, 0x7ff, @mcast2={0xff, 0x2, [], 0x1}, 0x100000001}, 0x1c) 09:11:40 executing program 6: prctl$void(0x1b) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x4000, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000000)=0x7) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000140)) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000080)) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000100)={0x5, 0x4, 0x2, 0x20, 0x7c, 0x5}) 09:11:40 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) [ 200.644906] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:41 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x50, &(0x7f0000000080)={0x0, 0x0}}, 0x10) ioctl$void(r0, 0x5451) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)=r1, 0x4) 09:11:41 executing program 2: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x301200, 0x5) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x9, "aa1037efab56f7e219"}, &(0x7f00000000c0)=0x11) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r2, 0x81}, &(0x7f0000000180)=0x8) 09:11:41 executing program 7: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2=0xe0000002, @in=@multicast1=0xe0000001}}, {{@in6}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000001c0)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0x1) 09:11:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:41 executing program 6: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10002, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80002, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x3, 0x20000004091, r1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) sendmsg$can_raw(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x1d, r3}, 0x10, &(0x7f00000003c0)={&(0x7f0000000340)=@canfd={{0x1, 0xe5c, 0x7, 0x8}, 0x2f, 0x1, 0x0, 0x0, "aeab6b39fb3e9c52a470179c9637da3ed456ccdb04b6db8b75b8ff36bf8c62f0447da9cdb5b45a10bc5e77ad07caab0258da6acd505777e57ffa855af949a3ae"}, 0x48}, 0x1, 0x0, 0x0, 0x8805}, 0x8000) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x4, 0x0) sendfile(r2, r0, &(0x7f0000000180), 0x80000000) 09:11:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:41 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 201.335974] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:41 executing program 6: socket$can_bcm(0x1d, 0x2, 0x2) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x276}], 0x1b6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x0) 09:11:41 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f0000000ffc), &(0x7f0000013000)=0xfffffffffffffe60) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 09:11:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:41 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x8001, 0x201, 0x0, 0xfffffffffffffffc, r1}, &(0x7f0000000180)=0x10) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x20) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x140, 0x1) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2200000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xb0, r4, 0x204, 0x70bd27, 0x25dfdbfe, {0x9}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80000000}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x13dc}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfffffffffffffff9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20000801}, 0x40000) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) 09:11:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:41 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0xa70, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001100], 0x0, &(0x7f0000000000), &(0x7f0000001100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x0, 0x0, 'veth1_to_bond\x00', 'ip_vti0\x00', 'rose0\x00', 'veth1_to_team\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @empty, [], 0x908, 0x908, 0x940, [@among={'among\x00', 0x838, {{0xc, 0x0, 0x0, {[], 0x1, [{[], @dev={0xac, 0x14, 0x14}}]}, {[], 0x1, [{[], @remote={0xac, 0x14, 0x14, 0xbb}}]}}}}, @mac={'mac\x00', 0x10}]}}, @common=@mark={'mark\x00', 0x10}}, {{{0x3, 0x0, 0x0, 'bond_slave_0\x00', '\x00', "726f736530000200", 'ipddp0\x00', @random="e915b0505f73", [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0xae8) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2002) getpeername$inet6(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c) 09:11:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) [ 201.629821] hrtimer: interrupt took 62224 ns 09:11:41 executing program 0 (fault-call:4 fault-nth:0): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:41 executing program 5: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00004a5000)={0x0, 0x1a, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x17}]}, &(0x7f0000f91ffc)=0x10) r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c, 0x80800) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000180)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000280)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'ip6tnl0\x00', r2}) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1=0xe0000001, @loopback=0x7f000001, r3}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast1=0xe0000001, @loopback=0x7f000001, @multicast1=0xe0000001}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@int=0x8, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@ldst={0x3, 0x0, 0xb, 0x71, 0xa}], {0x95}}, &(0x7f0000c43000)='syzkaller\x00', 0xfffffffffffffffa, 0x1000, &(0x7f0000d35000)=""/4096, 0x0, 0x1}, 0x48) [ 201.819183] FAULT_INJECTION: forcing a failure. [ 201.819183] name failslab, interval 1, probability 0, space 0, times 1 [ 201.830738] CPU: 0 PID: 8490 Comm: syz-executor0 Not tainted 4.18.0-rc4+ #24 [ 201.837953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.847325] Call Trace: [ 201.849955] dump_stack+0x185/0x1e0 [ 201.853626] ? __should_failslab+0x278/0x2a0 [ 201.858094] should_fail+0x8a7/0xae0 [ 201.861829] __should_failslab+0x278/0x2a0 [ 201.866099] should_failslab+0x29/0x70 [ 201.870015] __kmalloc_track_caller+0x212/0xce0 [ 201.874727] ? __fget_light+0x67/0x760 [ 201.878638] ? __do_sys_bpf+0x3968/0xeae0 [ 201.882836] memdup_user+0x7c/0x200 [ 201.886490] __do_sys_bpf+0x3968/0xeae0 [ 201.890485] ? kmsan_set_origin_inline+0x6b/0x120 [ 201.895377] ? __msan_poison_alloca+0x183/0x220 [ 201.900073] ? do_syscall_64+0x9e/0x230 [ 201.904074] ? syscall_trace_enter+0xa4/0x10a0 [ 201.908678] ? do_syscall_64+0x9e/0x230 [ 201.912680] ? syscall_return_slowpath+0x108/0x800 [ 201.917645] __x64_sys_bpf+0xda/0x110 [ 201.921476] ? bpf_prog_get_type_dev+0x4e0/0x4e0 [ 201.926249] do_syscall_64+0x15b/0x230 [ 201.930150] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 201.935344] RIP: 0033:0x455e29 [ 201.938526] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 201.958008] RSP: 002b:00007fe3e3058c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 09:11:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) [ 201.965751] RAX: ffffffffffffffda RBX: 00007fe3e30596d4 RCX: 0000000000455e29 [ 201.973029] RDX: 0000000000000018 RSI: 0000000020000100 RDI: 0000000000000001 [ 201.980322] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 201.987595] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 201.994865] R13: 00000000004bbb58 R14: 00000000004c8d98 R15: 0000000000000000 09:11:42 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54db", 0xf) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:42 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = inotify_init() mkdir(&(0x7f0000000180)='./control\x00', 0x0) r2 = creat(&(0x7f0000000080)='./control\x00', 0x20) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./control\x00', r2}, 0x10) r3 = fcntl$dupfd(r0, 0x0, r1) mount$9p_fd(0x0, &(0x7f00000000c0)='./control\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21}, 0x1c) 09:11:42 executing program 0 (fault-call:4 fault-nth:1): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:42 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xf97}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x1f, 0x1, 0x1}], {0x95}}, &(0x7f000031cff6)="73792a6b802b0c000000", 0xdc6d, 0x3b3, &(0x7f0000000000)=""/251}, 0x48) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x101100, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000140)={0xb7ca, 0x8, 0x1}) [ 202.460850] FAULT_INJECTION: forcing a failure. [ 202.460850] name failslab, interval 1, probability 0, space 0, times 0 [ 202.472357] CPU: 0 PID: 8515 Comm: syz-executor0 Not tainted 4.18.0-rc4+ #24 [ 202.479569] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 202.488968] Call Trace: [ 202.491614] dump_stack+0x185/0x1e0 [ 202.495280] ? __should_failslab+0x278/0x2a0 [ 202.499760] should_fail+0x8a7/0xae0 [ 202.503544] __should_failslab+0x278/0x2a0 [ 202.507841] should_failslab+0x29/0x70 [ 202.511788] __kmalloc+0xcb/0x370 [ 202.515274] ? __do_sys_bpf+0x8bef/0xeae0 [ 202.519478] __do_sys_bpf+0x8bef/0xeae0 [ 202.523493] ? kmsan_set_origin_inline+0x6b/0x120 [ 202.528389] ? __msan_poison_alloca+0x183/0x220 [ 202.533125] ? syscall_trace_enter+0xa4/0x10a0 [ 202.537757] ? do_syscall_64+0x9e/0x230 [ 202.541790] ? syscall_return_slowpath+0x108/0x800 [ 202.546789] __x64_sys_bpf+0xda/0x110 [ 202.550649] ? bpf_prog_get_type_dev+0x4e0/0x4e0 [ 202.555459] do_syscall_64+0x15b/0x230 [ 202.559388] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 202.564598] RIP: 0033:0x455e29 [ 202.567795] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 202.587411] RSP: 002b:00007fe3e3058c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 202.595138] RAX: ffffffffffffffda RBX: 00007fe3e30596d4 RCX: 0000000000455e29 [ 202.602432] RDX: 0000000000000018 RSI: 0000000020000100 RDI: 0000000000000001 09:11:42 executing program 2: clock_gettime(0x7, &(0x7f0000000000)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x33c) r1 = socket$inet(0x2, 0x3, 0x19) close(r1) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, @remote}]}) fchown(r1, 0x0, 0x0) [ 202.609703] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 202.616973] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 202.624247] R13: 00000000004bbb58 R14: 00000000004c8d98 R15: 0000000000000001 09:11:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) [ 202.891450] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:43 executing program 6: socket$can_bcm(0x1d, 0x2, 0x2) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x276}], 0x1b6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x0) 09:11:43 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) clone(0x100000, &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 09:11:43 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = request_key(&(0x7f0000000700)='asymmetric\x00', &(0x7f0000000f00)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000f40)="776c616e302f776c616e30a22a736563757269747900", 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000006c0)="cc48d62ba9c38a2be4168c02e51ccf6028d73ff99f32f7df08e4736e41ef11f6c3f3c182a848ed83b80519a3a635", 0x2e, r2) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) r3 = socket$inet6(0xa, 0x802, 0x0) r4 = add_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="f8e2abc7bbba6143f1566b0e2f20dba4a31a017b1e88a5fda294cb5e483aedf24227282427fe49d190b30bbfc7967f2132eb2358ddb9d492bce880789d20208008e7c774a94d1fb023468999ca515ce78c022a663788befefd5d9fd54a0b979d6113aadefb7bee10a2658db32c6f696439e59867b6b7f876a3d35198af8d82f46e50e02b0174795cf1441ab3faba2ab4b190658937a4220d565b54ae6ab42de6c3c478ede94cfc67f6b0f74a2b3c59a9b4466cc3d8ac2e6964aacbef42f6c5b1ce963ac47daf9efd8d4aa47316da2e2338a867fea19ffb2206e0ce0d2ad39434f1c2dfe2e132a1af6715a5bf3ef18aa9a8", 0xf1, 0xfffffffffffffffa) keyctl$set_timeout(0xf, r4, 0x3) ioctl(r3, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) r5 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000004c0)="f550c6304584070e7823d36c1541a9b4af0ded42ab2188f13f02970699c5c64e6fe1bfc832862637cdcd644802e32389236169d8caec94883eebcb8045f208249a6d15d6bcba195e303719c7989da908e700ceaf107ae6f1775247027e88446fd9a6a1810c94e9c453e28a68c145225e79ff6d3c1c34c862df05f4697eeb004270a088fa11f33e29350d193da10056f92e860a524fb4265648257faf72edfd1694b2e4b025cdec677f3370b7780fc751d112464ce90d3d79f84e89e5e1f5d8c413572ccba337523b74fcbd1b904e2215c1e5cf168aea92e8db36bb30bdafb33f0dab4d49dd2dc8e6f711c868d63ad0e2c1a43bf316ce62", 0xf7, 0xfffffffffffffffe) mkdir(&(0x7f0000000f80)='./file0\x00', 0x4c) keyctl$update(0x2, r5, &(0x7f00000000c0)="2827c4bd4239c4361e4f78b9d63ff7f590d92ad9dd589a5b321a0758862a8c13dfed837c45af87189dfac35f3dabce329b9239635ad72dfebd72cce0bc9d70e6caf8876f60792822ea0de8940feb7d46f98d0f2ce249bb0e751c6006b36597d2fb456820b661bd", 0x67) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=@security={'security\x00', 0xe, 0x4, 0x628, 0x118, 0x470, 0x118, 0x470, 0x118, 0x590, 0x590, 0x590, 0x590, 0x590, 0x4, &(0x7f0000000280), {[{{@ip={@remote={0xac, 0x14, 0x14, 0xbb}, @remote={0xac, 0x14, 0x14, 0xbb}, 0xff, 0xffffff00, 'nr0\x00', 'vlan0\x00', {0xff}, {}, 0x0, 0x2, 0x58}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@connbytes={0x38, 'connbytes\x00', 0x0, {0xab, 0x0, 0x2, 0x1}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x2d8, 'syz1\x00', 0x8}}}, {{@uncond, 0x0, 0x2f8, 0x358, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x10, 0x406, 0x1, 0x1}}, @common=@unspec=@bpf1={0x230, 'bpf\x00', 0x1, @pinned={0x1, 0x0, 0x0, './file0\x00', 0x6}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast2={0xff, 0x2, [], 0x1}, [0x0, 0x0, 0xffffff00, 0xffffffff], 0x4e23, 0x4e20, 0x4e23, 0x4e22, 0xfffffffffffffffa, 0x6, 0x9c09, 0xffffffff000000, 0x10000}}}, {{@ip={@empty, @remote={0xac, 0x14, 0x14, 0xbb}, 0xffffffff, 0xff000000, 'erspan0\x00', 'team0\x00', {0xff}, {0xff}, 0x0, 0x1, 0x1}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x59, [0x9, 0x200, 0x40, 0x9, 0x800, 0x6], 0x222, 0x7, 0x1}}}, @common=@socket0={0x20, 'socket\x00'}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x3}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x688) read(r0, &(0x7f0000000740)=""/244, 0xfdd1) 09:11:43 executing program 0 (fault-call:4 fault-nth:2): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400800, 0x4) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 09:11:43 executing program 7: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}, 0x1}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000007900)=ANY=[@ANYBLOB="020d00001000000000000000000000000800120000000300000000000000000006000000000000000000000000000000e0000001000000000000000000000000000000000000000000000006000000000002000000ac14ffbb0000000000000000030005000000000002000000ac14ff4ad446bb0000000000000000"], 0x83}, 0x1}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:11:43 executing program 6: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYPTR, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYBLOB="72ab607ed8b7f6f97e7be14c92e2639810e0581ed462118b1822fb54f0c20b06a51c811c89c75ba797aad8e5e86f24d54d7f76d3118871f811e078342a", @ANYRESHEX, @ANYRES32, @ANYRES16, @ANYRES32, @ANYRESOCT], @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESOCT]]], &(0x7f0000000000)) 09:11:43 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:43 executing program 5: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) modify_ldt$read_default(0x2, &(0x7f0000000040)=""/4096, 0x1000) r0 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x1, r0, 0x0) 09:11:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x200, 0x0) accept$inet(r2, &(0x7f0000000180), &(0x7f00000001c0)=0x10) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000140)) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f00000000c0), &(0x7f00000002c0)=""/231}, 0xfffffffffffffd88) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x7) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x450000, 0x0) ioctl$EVIOCGBITSW(r4, 0x80404525, &(0x7f0000000080)=""/9) 09:11:43 executing program 7: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000002c0)={'gre0\x00', @ifru_data=&(0x7f0000000040)="11d34feaeda2a9c9df3b0cd9296c451f5a2bbb97c8b7db6581584c2b4a138f35"}) getpeername$inet(r0, &(0x7f0000000080)={0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x10) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000300)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000008004000058020000580200004001000098030000980300009803000004000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x4d0) 09:11:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x7ff}, 0x1c) msgget(0x3, 0x100) r1 = socket$inet_udp(0x2, 0x2, 0x0) getitimer(0x1, &(0x7f0000000000)) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0xe68, 0x30}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100)={r2, 0x81}, &(0x7f0000000140)=0x8) dup3(r1, r0, 0x0) [ 203.580768] capability: warning: `syz-executor5' uses 32-bit capabilities (legacy support in use) 09:11:43 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) ioctl$TCSETSF(r0, 0xc074510c, &(0x7f0000000040)) 09:11:43 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x101000, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, &(0x7f0000000100)) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x200) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000080)=0x3, 0x4) 09:11:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_pgetevents(r2, 0x5, 0x4, &(0x7f0000000080)=[{}, {}, {}, {}], 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) [ 203.867774] devpts: called with bogus options 09:11:43 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) ioctl$TCSETSF(r0, 0xc074510c, &(0x7f0000000040)) 09:11:43 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040), 0xb, 0x1, &(0x7f0000000080), &(0x7f00000000c0), 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x4000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f00000002c0)=0x4) r1 = memfd_create(&(0x7f0000000180)='-trusted-md5sumkeyring-proc,cpuset]wlan0\x00', 0x2) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x840, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000000200)) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x50082) mq_timedreceive(r2, &(0x7f0000000280)=""/28, 0x1c, 0xc291, &(0x7f0000000140)={0x0, 0x1c9c380}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000200)={0x5, 0x2, {0x3, 0x0, 0x2, 0x3, 0x53}}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x4, 0xd, 0x8, 0x5, "8c5e7089f9b4ca828f7db44cdbfbeb3e7d509aea67a2abc9bcba0bf934f6eb2c77859f5208643add96a77ded967d8bf3f60713a9d16ac36563ae23e8597f1223", "b29340199397a45a6cd07ecddfea65ce2ae11f18919ab4ed95f217c9cde43af3", [0x6, 0x6]}) [ 203.927248] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 203.960931] devpts: called with bogus options 09:11:44 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000180)={{0x6}, {0x9}, 0x3030cc62, 0x0, 0x2}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0x1f) r2 = socket$inet6_sctp(0xa, 0xffffffffffffffff, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa}}}, &(0x7f0000000140)=0x90) 09:11:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:44 executing program 5: futex(&(0x7f0000000040)=0x1, 0xb, 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f00000000c0), 0x0) r0 = gettid() ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000800)) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x101140) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x100, 0x8, 0x3, 0x3, 0x6}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e23, 0x20, @local={0xfe, 0x80, [], 0xaa}, 0x400080}}}, 0x84) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000300)) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000140), &(0x7f0000000080)=0x68) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f00000003c0)=""/140) tkill(r0, 0x1000000000016) 09:11:44 executing program 7: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000000)=0x100000001, 0x1b, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000480)='/dev/dsp#\x00', 0x3, 0x101800) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000004c0)={{0x0, 0x200}, 0x1, 0x8000, 0x4, {0x4, 0x80000000}, 0x8, 0x3}) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x96, 0xcd7fddf8a8a1055b) recvfrom(r1, &(0x7f0000000080)=""/31, 0x1f, 0x40000000, &(0x7f0000000240)=@rc={0x1f, {0x8b, 0xdeca00000, 0x0, 0x5, 0x7, 0x4}, 0x6}, 0x80) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000140)={{0x6, 0x8}, 0x6436234e2b7e367d, 0x6, 0x6b7b, {0x7, 0x7}, 0x7, 0x6}) mincore(&(0x7f00007da000/0x1000)=nil, 0x1000, &(0x7f0000000200)=""/52) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000002c0)={0x2, 0x4, 0x976, 0x0, 0xc}) mmap(&(0x7f0000911000/0x2000)=nil, 0x2000, 0x0, 0x100030, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000001c0)={'ip6_vti0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}) accept4$packet(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000380)=0x14, 0x800) sendmsg$nl_route_sched(r1, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x90}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="340000002e00100027bd7000fbdbdf2500000000", @ANYRES32=r2, @ANYBLOB="0f00ff0f0003000300f3ff08000b000010000000"], 0x34}, 0x1, 0x0, 0x0, 0x4010}, 0x40840) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @loopback=0x7f000001}}, 0x1e) 09:11:44 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) syncfs(r0) getsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000000c0), &(0x7f0000000000)=0x4) 09:11:44 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:44 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") fchdir(r0) r2 = socket$inet6(0xa, 0x6, 0x3f) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000001ac0), &(0x7f0000001b00)=0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0xffffffffffffffc4) 09:11:44 executing program 2: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000700)=""/142) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffff9c, 0x50, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=r0, 0x4) 09:11:44 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x5, 0x5, 0x20}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000200)}, 0x2d4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/144}, 0x18) 09:11:44 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2=0xe0000002}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="09000082a2ff7f0004010000000099540600000087f6c4b30000240002000000"], 0x20}}], 0x2, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x81) 09:11:44 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000bfcffc), &(0x7f0000000200)=0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000040)=0x7fffffff) 09:11:44 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x9fd7, 0x20000) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000002c0)={0x9, 0x7, 0x2, 'queue1\x00', 0x4}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f7379732f0000000e000000000000072f6578706972655f6e6f646573745f636f6e6e00", 0x2, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000001c0)='irlan0\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000140)={0x100, 0x4, 0xff, &(0x7f0000000040)="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"}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000a, 0x31, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000200)) 09:11:44 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x1f, 0x0, 0x7fffffff, 0x9, r0, 0x3ff}, 0x2c) r3 = syz_open_dev$sndpcmp(&(0x7f00000015c0)='/dev/snd/pcmC#D#p\x00', 0x104, 0x2) setsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f00000002c0)="c56ee82f05d2fea8e061cdea692d1b00d911a9e2b6638df0c1d95b0fa857d13fd30abf6b23776cf0346630640c3a68002959d43298e619bd97c8c32f84c542616e47193130ffb33da15a13c9372c19695b9ec5f69f4bf5a7ef434327318fab6bea5d104760bd858694fb58061843c6de127d78fb8c16d092814882083aaf8f118802d5fb58708228d819a689db2a322ac5bb25f74445f6b3360b2baf3d1dc405d08e681211bd6e06d34231b811cf45c450455e8069f671e53c61ecfabf1ee1b13e9c8add1a73b518ba5574c65f53da12daad846abfae1b70ad93", 0xda) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r4 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x4, [0x5, 0x1, 0xfffffffffffffff8, 0x6]}, &(0x7f0000001540)=0xc) setsockopt$packet_int(r3, 0x107, 0x1f, &(0x7f00000016c0), 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000440)={0x8, 0x0, 0xa8aa, 0xfd27, 0x3}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x80}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000003c0)={r5, 0x5}, &(0x7f0000000400)=0x8) sendmsg$netlink(r3, &(0x7f0000001580)={&(0x7f0000000480)=@kern={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001500)=[{&(0x7f00000004c0)={0x1010, 0x3d, 0x402, 0x70bd25, 0x25dfdbfb, "", [@generic="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"]}, 0x1010}], 0x1, &(0x7f0000001600)=ANY=[@ANYBLOB="280000f2ffffff188d562a2b0f362b1d294e433f12ae5c101b2836ca7f8997fafe2df29d76bd52a1cf784d694e2a309400d41239743d0e9af91527f9f38f43d19f96f4a0b8b1a864dc386d65de4769c37dba7a08ce67ae11f4f21e9e37927612b7c9228684af467ae8415d56b39075f1bfeed2a344104bb3", @ANYRES32=r4, @ANYRES32=r4, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00'], 0x28, 0x10}, 0x4000) 09:11:44 executing program 6: unshare(0x64000400) prctl$intptr(0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fstat(r0, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_create(0x0, &(0x7f0000005e00)={0x0, 0x10, 0x4, @tid=r2}, &(0x7f0000006240)) 09:11:44 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0x5, 0x9, 0x8, 0x5, 0xffffffffffffffff, 0x7f}, 0x2c) pwrite64(r0, &(0x7f0000000240)="df931dabdddb5a9243864e5d2e482b01d79fca6498c02a4e33c681592e4bb680f3e2ae559e0058e9915c515d4a865b657890d57f728637730d033c1062933360fbf3caa09a0676f0a72b6abdcdce98e419986988f7b2aac4fc108c81c9bb40478cff1eecff06f00a889c62e157b007e86276262bc38307e7b0decf0f44a04e2db9f3c93086560ea0c742a94bed89d4cad14f971b21232997c86eb96fd07b806daa5e5c4dd2de256ad906b942d5560f800d221d9e99207bb679", 0xb9, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='timers\x00') getdents64(r1, &(0x7f0000000000)=""/104, 0x1a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="7d000000b3b8859b5d7aae5ddbb5342e093b6bb72db6066774aabf1bf08176d531c478153ea6c28e8b1f49c111daeebf736f07d52dbe305406f88ecb6b67b4988c17f3c92070d44635c147e65f462026374c3e0d46411b5750c8aee5ab249ac1eaae83e901000000010000001b5245bc608ebc3139089098a8e270dcf0770ec751"], &(0x7f00000001c0)=0x85) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180)={r2, 0x4}, 0xc) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) pwritev(r1, &(0x7f0000001540)=[{&(0x7f0000000380)="3b03f3f75d543996b4980e9e97d6affb332cc180118aa19a6ced808e08c5069f2d98e8e6496334c28f47a5478c57f6e9dabf4e2b08f14e9825d51671b9c3f07d58a95b52a06ae5b28d485f381d089f70de75f823c8153047c191edc0e2e34297e7abcec672478eaad843b0a36bad93b1b69e1bc18d", 0x75}, {&(0x7f0000000400)="3bbce8e835fc541d0f7edcf75973ce650f49848510128bf873d6c9a290884a53a66ded7df9d78391664f7cbdce9e57bf7593c993785d13ecf82c91f0e366324c86bc5161edb72c829373e3909ddffebfed6725e80d2bc62561195c85a86fa3166c28aa73bdbe3f72b6a84fde7d9f6bed8a6e93359f7aaccc0c7979ecd316b23fa4f94c5db39b9faf", 0x88}, {&(0x7f0000000300)="c72ed61ceb835e318e7222137476cb65b52b4fedeb2ca8154876e303126b98", 0x1f}, {&(0x7f00000004c0)="972371cd691c08d09a93ad72948a030a0b7bd5dc70d832625654fccc06ee4a46992823dfb4593eaa4b0c19f071e56b926d0604253e8295b01e6e1fb47b736fa7f3be976aa6817f9edd162b38085ecc156f969d", 0x53}, {&(0x7f0000000540)="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", 0x1000}], 0x5, 0x0) 09:11:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:44 executing program 2: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000008, 0x9, 0x3) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x684880, 0x0) mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1000003) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x40, @time={0x0, 0x1c9c380}, 0x8, {0x0, 0x7f}, 0x1, 0x2, 0x8}) r1 = semget(0x0, 0xc88955778ae5b749, 0x20) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f00000001c0)) semctl$GETPID(r1, 0x442eaa358fd8018, 0xb, &(0x7f0000000100)=""/171) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x4000, 0x1}) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) [ 205.025948] IPVS: ftp: loaded support on port[0] = 21 [ 205.200348] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x1000008912, &(0x7f0000000000)="025cc83d5234df8f762070") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xfffffffffffffffc, 0x5c831, r0, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 09:11:45 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x101040) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000003c0)=ANY=[@ANYBLOB="62726f7574650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bbe30b784dc232ebbeba5c58de90acbe5861c10478887d184873c3c6"], 0xb8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000140)=0x12000000000, 0x4) 09:11:45 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x4000000000000087) connect$inet6(r0, &(0x7f0000000200)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [], 0xa}, 0xffffffffffffffff}, 0x1c) io_setup(0x101, &(0x7f00000000c0)=0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2, 0x0) io_submit(r1, 0x1, &(0x7f0000000000)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000001ec0)="5ba81c8b", 0xfffffffffffffe42, 0x0, 0x0, 0x0, r2}]) 09:11:45 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:45 executing program 6: unshare(0x64000400) prctl$intptr(0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fstat(r0, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_create(0x0, &(0x7f0000005e00)={0x0, 0x10, 0x4, @tid=r2}, &(0x7f0000006240)) 09:11:45 executing program 7: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$sndseq(r3, &(0x7f0000011fd2), 0xffffffee) write$tun(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="624d61bec3fa4a3f09b459ada5eb30e67120cfaf92d8e9455ae93b0ff37d3dfb37cbbf7bbfbb5cc89a4f9a77ac4b74df84"], 0x1) dup2(r3, r0) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x7}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000180)={r4, 0x9}, 0x8) write$binfmt_misc(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB='s'], 0x1) userfaultfd(0x80000) unlink(&(0x7f0000000080)='./file0\x00') dup2(r0, r1) 09:11:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x10000}, {}, 0x0, 0x6e6bb9, 0x1}, {{@in, 0x0, 0x2b}, 0xa, @in=@multicast2=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}}, 0xe8) readahead(r0, 0x8001, 0x5) 09:11:45 executing program 2: unshare(0x24020400) r0 = request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000140)='\x00', 0xfffffffffffffffa) request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000080)="f800", r0) unshare(0x8000000) 09:11:45 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x80, 0x1, 0x4e8, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x401, 0x7f, 0x5, 0x8, r0, 0x401}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) [ 205.619874] IPVS: ftp: loaded support on port[0] = 21 09:11:45 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) r1 = msgget$private(0x0, 0x0) r2 = dup(r0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000080)={0x32, @empty, 0x4e21, 0x0, 'none\x00', 0x10, 0x0, 0x59}, 0x2c) msgsnd(r1, &(0x7f0000000040)={0x2}, 0x8, 0x0) msgsnd(r1, &(0x7f00000001c0)={0x1, "aac02d5621ef3ca36c09bf6fbf8d8369d0652e6dec14eaf353fcd83f2aca8eb9f6ef12b818e4ce0b483720aa89a2dd60aaa85a7c7d00e3c11a4469383eddad09cb21db343bfbb16a84b1e5eaec0bd1505c8e74e6f8b7a334fb1cceb0168633631abdcf91faffe7e41ee91e06624e7af402a478b349748d42ff19bba84f1eea1d276ae25ae5af568907e03ffcf06dcf22f81a37da95035be94fe11124ab525ed0455fbeb8de8e1f2b62"}, 0xb1, 0x800) msgsnd(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgrcv(r1, &(0x7f0000000140)={0x0, ""/86}, 0x5e, 0x2, 0x2000) 09:11:45 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000080)={0x77359400, 0x4}, &(0x7f0000000040), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000), &(0x7f0000000000), 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/ppp\x00', 0x2000000000040402, 0x0) recvmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000100)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000180)=""/81, 0x51}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/160, 0xa0}, {&(0x7f00000012c0)=""/159, 0x9f}], 0x4, &(0x7f00000013c0)=""/241, 0xf1, 0x700}, 0x4}, {{&(0x7f00000014c0)=@nl, 0x247, &(0x7f0000001940)=[{&(0x7f0000001540)=""/164, 0xa4}, {&(0x7f0000001600)=""/95, 0x5f}, {&(0x7f0000001680)=""/220, 0xdc}, {&(0x7f0000001780)=""/105, 0x69}, {&(0x7f0000001800)=""/170, 0xaa}, {&(0x7f0000002cc0)=""/70, 0x46}], 0x6, &(0x7f00000019c0)=""/175, 0xaf, 0xbe}, 0x5}], 0x2, 0x40000000, &(0x7f0000002c80)) r1 = open(&(0x7f0000001b40)='./file0\x00', 0x80000, 0x182) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x8001}, &(0x7f0000001b80)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000001c00)={r2, 0x1000, "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"}, &(0x7f0000002c40)=0x1008) [ 205.878823] IPVS: set_ctl: invalid protocol: 50 0.0.0.0:20001 [ 205.914671] IPVS: set_ctl: invalid protocol: 50 0.0.0.0:20001 09:11:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:46 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001400)='cpuset.effective_cpus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000014c0)={0x100000000, 0x20c, 0x0, 0xb05, 0x0}, &(0x7f0000001500)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000001540)={0x100000001, 0x5, 0x8, 0x101, 0x1, 0x81, 0x3f, 0x7, r2}, 0x20) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x38, 0xc00000000, 0x6, 0x81}, {0x1ff, 0x4, 0xf9, 0x1}, {0x7, 0x6, 0x7fff, 0xfffffffffffffffe}]}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000000)=0xedb, 0x4) 09:11:46 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)=""/82, 0x52}, {&(0x7f00000001c0)=""/7, 0x7}], 0x2, &(0x7f0000000240)=""/246, 0xf6, 0x5}, 0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000380)={0x0, 0x5}, &(0x7f00000003c0)=0x8) getuid() setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000400)={r1, @in6={{0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xfffffffffffffffe}}, 0xdcb, 0x5}, 0x90) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x9, &(0x7f0000abf000)={r1, @in6={{0xa}}, 0x1}, 0x46) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x0, 0x7, 0x40, 0x2, r2}) 09:11:46 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r1, &(0x7f0000000380)=""/206, 0x56) mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000100)={0x8, 0x33}) setsockopt$inet_dccp_int(r1, 0x21, 0xf, &(0x7f0000000040)=0x2, 0x4) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x0, 0x3, 0x0, {0xa, 0x2, 0x3, @remote={0xfe, 0x80}, 0x4}}}, 0x32) getpeername(r3, &(0x7f0000000080)=@vsock={0x0, 0x0, 0x0, @reserved}, &(0x7f0000000000)=0x80) [ 206.233637] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x0, &(0x7f00006dc000)}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:46 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1004000000000, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000002c0)="fac187f5f86d315853d2a8be809f21f6961727532b4ad2246ea92468c06911acc7b46bc10ad987b5eb673ce841e4142790d0e0c55a9575f12eea8106a116bcf83f0b1ee5a19f345922b29ac83e02b6a0ea5f787fc9df19affdbd24489b42fd5e784bda8d3896c57211eeac3046a7e02fa7e059a0f87fcc4f326f92135c412d788361cc435291721d3e845e0f08ec2a79eaa94ad9cb9251792492d9285cc03c8740b9342bdf71fa", &(0x7f0000000380)="ad0a76d7c80112fb82d7cb381798f566d0759ddfb82fa78af35cd7684f0bc54f16469b9bc6353ddb99d3fb256f22de6cfee3f71eb2d2264e863a51b9e99e7c448c272333e33a0ebbf174069eed9ce32978336db91528547e57909e54ee74b3f411e511478df56c5bc994d96524b932efdd9596d95a57420e44a0ab8bdf5ddd91c88048ad58261c59fbc87f18c3ef7bf45120443f6b4c8d974027a234e80948f9cc14e44f38f4564a6984027ffff3d90e44bd7c9793c9557ad53c9821594dedc02c"}, 0x20) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) r2 = syz_open_dev$vcsa(&(0x7f0000001b80)='/dev/vcsa#\x00', 0x8, 0x101000) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000001bc0)={'syzkaller0\x00', 0x5}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x420000, 0x0) llistxattr(&(0x7f0000001c00)='./file0\x00', &(0x7f0000001c40)=""/161, 0xa1) ioctl$SG_IO(r3, 0x2285, &(0x7f0000001b00)={0x53, 0xffffffffffffffff, 0x1000, 0x2000000000, @scatter={0xa, 0x0, &(0x7f0000000980)=[{&(0x7f0000000100)=""/27, 0x1b}, {&(0x7f0000000480)=""/229, 0xe5}, {&(0x7f0000000140)=""/54, 0x36}, {&(0x7f0000000580)=""/9, 0x9}, {&(0x7f00000005c0)=""/96, 0x60}, {&(0x7f0000000640)=""/176, 0xb0}, {&(0x7f0000000700)=""/146, 0x92}, {&(0x7f00000007c0)=""/140, 0x8c}, {&(0x7f0000000880)=""/78, 0x4e}, {&(0x7f0000000900)=""/97, 0x61}]}, &(0x7f0000000a40)="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", &(0x7f0000001a40)=""/101, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000001ac0)}) 09:11:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:46 executing program 5: syz_emit_ethernet(0x4e, &(0x7f00000a8fa2)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0xb, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast=0xffffffff, {[@rr={0x7, 0x7, 0x4, [@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}]}, @timestamp={0x44, 0x10, 0x9, 0x1, 0x0, [{}, {[@empty]}]}]}}, @icmp=@timestamp={0xd}}}}}, &(0x7f0000387000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x944]}) 09:11:46 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0x0, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:46 executing program 6: unshare(0x40000000) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x80001, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x0, 0x7, 0x1, 0x4}) ioctl$TCSETSF(r0, 0x4004510d, &(0x7f0000000040)) 09:11:46 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x200000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000001c0)=[{{&(0x7f00000005c0)=@hci, 0x80, &(0x7f00000049c0), 0x0, &(0x7f0000004a40)=""/241, 0xf1}}], 0x70, 0x0, &(0x7f0000000200)={0x77359400}) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0x0) keyctl$negate(0xd, r4, 0x9, r5) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) io_cancel(r7, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000640)="44719c92d97bef5c5e4687c55ef1dc7051d884d26313fe780d2643bd257f51b6a2f1cb54a7614ef2c4caa60df084dd534a8b65c5f5ec3d6db1d331e2b9dc4d8c1a30f7a3273b1b2b921c677504df8d14e8956415a207450eea5a116ec97d552e664cb5ff21f4250d296850f009d12168083266d79734e2012ae638a30490f2d99932dd47b62b6c610e71a213eb7663e2f59a4cdab3418dfc99eb83dcb533ba42be0b83d7beb2518322aef024197330b63e0dbe2defa05b47dad1661645414d1deff91948c454f8f3452dcb084edc0c2db786308fece53c5a34ba73e314ce018f4d54dd9bb6e6df4cd61a", 0xea, 0xd7a94d5, 0x0, 0x1, r6}, &(0x7f0000000500)) ioctl$TIOCSWINSZ(r6, 0x5414, &(0x7f0000000180)={0x101, 0x0, 0x6, 0x1000}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x0, 0x0, {0xd}}, 0x5580}, 0x1}, 0x0) 09:11:46 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = gettid() ptrace$getregset(0x4204, r1, 0x203, &(0x7f0000000040)={&(0x7f0000000100)=""/124, 0x7c}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) unshare(0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28, &(0x7f00000000c0)}, 0x1fe) r3 = fcntl$dupfd(r0, 0x0, r0) write$fuse(r3, &(0x7f0000000180)={0x12, 0x1, 0x7, @fuse_notify_poll_wakeup_out={0x1}}, 0x12) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) [ 206.774168] IPVS: ftp: loaded support on port[0] = 21 09:11:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) [ 206.841503] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:11:46 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='.\x00', 0x44000, 0x2) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)={0x1}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f00000002c0)={0x0, 0xa8, "344a0b991c563d7db2b9c8e8dc52891ec3254b925da44fde2299dce2a2baae62c3766e6177c000d70cf2b0762cf5bada19b6bd8b655d09bcb773635a9bd22ca9b8b17cfa243cbec65215cb1d7e449f9da037793fc794df355d97c49642c6e8204673fbc15a94f2319d702d8e02cc6432d154fec58b58e224ebac93432cfa4ad944191d8ae0f0b1bb6f626bdb1ab8c44beaddadba40a8a76a498f6b4b6d2e44714296514b2f1e498c"}, &(0x7f00000000c0)=0xb0) prctl$void(0x3f) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000140)={r4, 0xd0, &(0x7f0000000380)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, @in={0x2, 0x4e21, @rand_addr=0x81}, @in6={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x12}, 0xffffffffffffffff}, @in={0x2, 0x4e24, @multicast1=0xe0000001}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}, @in={0x2, 0x4e21, @multicast1=0xe0000001}, @in6={0xa, 0x4e20, 0x7, @remote={0xfe, 0x80, [], 0xbb}, 0x1}, @in6={0xa, 0x4e24, 0xe07e, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x8}, @in6={0xa, 0x4e22, 0x20, @dev={0xfe, 0x80, [], 0x1f}, 0x8}, @in={0x2, 0x4e22}]}, &(0x7f0000000480)=0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:47 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000240)=ANY=[], &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000180), &(0x7f0000000340)=0x8) ioctl$KDSETLED(r1, 0x4b32, 0x7fffffff) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000100), &(0x7f00000001c0)=0x8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) shutdown(r1, 0x1) 09:11:47 executing program 5: r0 = accept4(0xffffffffffffffff, &(0x7f0000000340)=@nl, &(0x7f0000000240)=0x80, 0x80000) bind$vsock_dgram(r0, &(0x7f00000003c0)={0x28, 0x0, 0x2711, @any=0xffffffff}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x402080, 0x0) write$vnet(r2, &(0x7f00000002c0)={0x1, {&(0x7f0000000080)=""/166, 0xa6, &(0x7f00000001c0)=""/104, 0x3}}, 0x68) sendmsg$inet_sctp(r1, &(0x7f0000000680)={&(0x7f0000000000)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000140)='S', 0x1}], 0x1}, 0x20004001) getsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x4) recvmmsg(r1, &(0x7f0000003100), 0x387, 0x61, &(0x7f0000000180)={0x0, 0x1c9c380}) [ 207.123530] IPVS: ftp: loaded support on port[0] = 21 09:11:47 executing program 0: r0 = gettid() r1 = gettid() r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x200500, 0x0) socketpair(0x19, 0x803, 0x7, &(0x7f00000002c0)={0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000300)={r3, r4, 0x1}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r6 = socket$inet6(0xa, 0x800, 0x0) ioctl(r6, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r5, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:47 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:47 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x208912, &(0x7f0000000280)="0243c839945f745d64") r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) readv(r1, &(0x7f0000001340)=[{&(0x7f0000000040)=""/25, 0x3}, {&(0x7f00000001c0)=""/156, 0x9c}], 0x2) [ 207.408153] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x0, &(0x7f00006dc000)}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:47 executing program 6: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) unshare(0x2000400) r1 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x800, 0x400) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000019c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000001b00)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a00)=@newtclass={0xa4, 0x28, 0x200, 0x70bd2c, 0x25dfdbfc, {0x0, r2, {0x7}, {0x6, 0x8}, {0xf, 0x8}}, [@tclass_kind_options=@c_hfsc={{0xc, 0x1, 'hfsc\x00'}, {0x64, 0x2, [@TCA_HFSC_USC={0x10, 0x3, {0x7, 0x2, 0x7}}, @TCA_HFSC_USC={0x10, 0x3, {0x7, 0x2, 0x7}}, @TCA_HFSC_RSC={0x10, 0x1, {0x4, 0x387, 0x8e}}, @TCA_HFSC_RSC={0x10, 0x1, {0x81, 0x8001, 0x1}}, @TCA_HFSC_USC={0x10, 0x3, {0x100000001, 0x2, 0x3f}}, @TCA_HFSC_USC={0x10, 0x3, {0xfffffffffffffff7, 0x80, 0x7}}]}}, @TCA_RATE={0x8, 0x5, {0x7fff, 0x100000000}}, @TCA_RATE={0x8, 0x5, {0x9c65, 0x6}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x48040}, 0x840) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000000)=""/212, &(0x7f0000000140)=0xf4) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000180)=0x3) 09:11:47 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:47 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x0, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:47 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x200000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000001c0)=[{{&(0x7f00000005c0)=@hci, 0x80, &(0x7f00000049c0), 0x0, &(0x7f0000004a40)=""/241, 0xf1}}], 0x70, 0x0, &(0x7f0000000200)={0x77359400}) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0x0) keyctl$negate(0xd, r4, 0x9, r5) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) io_cancel(r7, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000640)="44719c92d97bef5c5e4687c55ef1dc7051d884d26313fe780d2643bd257f51b6a2f1cb54a7614ef2c4caa60df084dd534a8b65c5f5ec3d6db1d331e2b9dc4d8c1a30f7a3273b1b2b921c677504df8d14e8956415a207450eea5a116ec97d552e664cb5ff21f4250d296850f009d12168083266d79734e2012ae638a30490f2d99932dd47b62b6c610e71a213eb7663e2f59a4cdab3418dfc99eb83dcb533ba42be0b83d7beb2518322aef024197330b63e0dbe2defa05b47dad1661645414d1deff91948c454f8f3452dcb084edc0c2db786308fece53c5a34ba73e314ce018f4d54dd9bb6e6df4cd61a", 0xea, 0xd7a94d5, 0x0, 0x1, r6}, &(0x7f0000000500)) ioctl$TIOCSWINSZ(r6, 0x5414, &(0x7f0000000180)={0x101, 0x0, 0x6, 0x1000}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x0, 0x0, {0xd}}, 0x5580}, 0x1}, 0x0) 09:11:47 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x50000, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e22, 0x1, @empty, 0x5}}}, &(0x7f00000000c0)=0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000140)={r3, 0x5}, &(0x7f0000000380)=0x8) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000080)=0x4d2, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000003c0)={r3, 0x4}, &(0x7f0000000400)=0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000140)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000100)='net/netlink\x00') sendfile(r0, r3, &(0x7f0000000000), 0x7490b4ad) 09:11:47 executing program 6: clock_gettime(0x0, &(0x7f0000008080)={0x0, 0x0}) recvmmsg(0xffffffffffffff9c, &(0x7f0000007e40)=[{{&(0x7f0000003940)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f0000003dc0)=[{&(0x7f00000039c0)=""/165, 0xa5}, {&(0x7f0000003340)=""/11, 0xb}, {&(0x7f0000003a80)=""/134, 0x86}, {&(0x7f0000003b40)=""/169, 0xa9}, {&(0x7f0000003c00)=""/84, 0x54}, {&(0x7f0000003c80)=""/4, 0x4}, {&(0x7f0000003cc0)=""/205, 0xcd}], 0x7, &(0x7f0000003e40)=""/22, 0x16, 0x7fffffff}, 0x3}, {{&(0x7f0000003e80)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000005200)=[{&(0x7f0000003f00)=""/102, 0x66}, {&(0x7f0000003f80)=""/58, 0x3a}, {&(0x7f0000003fc0)=""/70, 0x46}, {&(0x7f0000004040)=""/87, 0x57}, {&(0x7f00000040c0)=""/4096, 0x1000}, {&(0x7f00000050c0)=""/4, 0x4}, {&(0x7f0000005100)=""/227, 0xe3}], 0x7, &(0x7f0000005280)=""/142, 0x8e, 0x3ff}, 0x399}, {{&(0x7f0000005340)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000005580)=[{&(0x7f00000053c0)=""/61, 0x3d}, {&(0x7f0000005400)=""/192, 0xc0}, {&(0x7f00000054c0)=""/164, 0xa4}], 0x3, 0x0, 0x0, 0x68}, 0xff}, {{&(0x7f00000055c0)=@nfc_llcp, 0x80, &(0x7f0000005740)=[{&(0x7f0000005640)=""/235, 0xeb}], 0x1}, 0x100000001}, {{&(0x7f0000005780)=@pppol2tp, 0x80, &(0x7f0000005d00)=[{&(0x7f0000005800)=""/117, 0x75}, {&(0x7f0000005880)=""/137, 0x89}, {&(0x7f0000005940)=""/11, 0xb}, {&(0x7f0000005980)=""/202, 0xca}, {&(0x7f0000005a80)=""/228, 0xe4}, {&(0x7f0000005b80)=""/181, 0xb5}, {&(0x7f0000005c40)=""/139, 0x8b}], 0x7, &(0x7f0000005d80)=""/212, 0xd4, 0x58}, 0x5}, {{&(0x7f0000005e80)=@hci, 0x80, &(0x7f0000006340)=[{&(0x7f0000005f00)=""/149, 0x95}, {&(0x7f0000005fc0)=""/150, 0x96}, {&(0x7f0000006080)=""/91, 0x5b}, {&(0x7f0000006100)=""/15, 0xf}, {&(0x7f0000006140)=""/99, 0x63}, {&(0x7f00000061c0)=""/62, 0x3e}, {&(0x7f0000006200)=""/168, 0xa8}, {&(0x7f00000062c0)=""/124, 0x7c}], 0x8, &(0x7f00000063c0)=""/73, 0x49, 0x2}, 0xffffffff}, {{&(0x7f0000006440)=@alg, 0x80, &(0x7f0000006580)=[{&(0x7f00000064c0)=""/168, 0xa8}], 0x1, &(0x7f00000065c0)=""/4096, 0x1000, 0x1f}, 0xcc8e}, {{&(0x7f00000075c0)=@pppol2tp, 0x80, &(0x7f0000007880)=[{&(0x7f0000007640)=""/33, 0x21}, {&(0x7f0000007680)=""/70, 0x46}, {&(0x7f0000007700)=""/45, 0x2d}, {&(0x7f0000007740)=""/183, 0xb7}, {&(0x7f0000007800)=""/110, 0x6e}], 0x5, &(0x7f0000007900)=""/118, 0x76, 0x6bddcb7e}, 0x3}, {{&(0x7f0000007980)=@l2, 0x80, &(0x7f0000007dc0)=[{&(0x7f0000007a00)=""/65, 0x41}, {&(0x7f0000007a80)=""/241, 0xf1}, {&(0x7f0000007b80)=""/55, 0x37}, {&(0x7f0000007bc0)=""/213, 0xd5}, {&(0x7f0000007cc0)=""/198, 0xc6}], 0x5, 0x0, 0x0, 0x8}, 0x6}], 0x9, 0x12140, &(0x7f00000080c0)={r0, r1+30000000}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008140)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000082c0)={&(0x7f0000008100)={0x10, 0x0, 0x0, 0x21100000}, 0xc, &(0x7f0000008280)={&(0x7f0000008180)={0xe8, r3, 0x0, 0x70bd28, 0x25dfdbff, {0xd}, [@IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xddd}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3f}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xde68}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0xfffffffffffff80d}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100000001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0xe8}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$sock_SIOCGIFCONF(r2, 0x8910, &(0x7f0000008300)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x400163}, 0x2) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) recvmmsg(0xffffffffffffffff, &(0x7f0000003580)=[{{&(0x7f0000000000)=@ethernet={0x0, @random}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/84, 0x54}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/4096, 0x1000}, {&(0x7f0000000100)=""/180, 0xb4}], 0x5, &(0x7f0000000240), 0x0, 0xfffffffffffeffff}, 0x8}, {{0x0, 0x0, &(0x7f0000003380)=[{&(0x7f00000032c0)=""/32, 0x20}, {&(0x7f0000003300)=""/33, 0x21}, {&(0x7f0000003340)}], 0x3, 0x0, 0x0, 0x6}, 0x3}, {{&(0x7f00000033c0)=@can={0x0, 0x0}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003440)=""/65, 0x41}], 0x1, &(0x7f0000003500)=""/85, 0x55, 0x7}, 0xc8a0}], 0x3, 0x10001, &(0x7f0000003640)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003680)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000003780)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000037c0)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@dev={0xac, 0x14, 0x14, 0xd}, 0x4e23, 0x6, 0x4e22, 0x7, 0x2, 0x80, 0x20, 0x3a, r5, r6}, {0x4, 0x101, 0x7, 0x1, 0x1, 0x2, 0x9, 0xbdc8}, {0x6, 0x81, 0xb11, 0x6}, 0x8, 0x6e6bb0, 0x2, 0x0, 0x1, 0x1}, {{@in, 0x4d4, 0x33}, 0x2, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x34ff, 0x0, 0x0, 0x2, 0xffffffff, 0x4, 0x452}}, 0xe8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f00000038c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xeb, 0x0, 0x0, 0x0, 0xd737}, @exit={0x95}, @map={0x18, 0x0, 0x1, 0x0, r4}, @call={0x85, 0x0, 0x0, 0x48}, @map={0x18, 0x4, 0x1, 0x0, r4}, @ldst={0x2, 0x0, 0x3, 0xf, 0x7, 0xfffffffffffffffc}, @generic={0x800, 0x7, 0x7, 0x5}], &(0x7f0000000240)='syzkaller\x00', 0xfffffffffffffffc, 0x1a, &(0x7f00001a7f05)=""/251, 0x0, 0x1, [], r5, 0xa}, 0xfffffffffffffdae) 09:11:47 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:48 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x208181, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000340)={{0x1b8, 0x81}, {0xffffffffffffffff, 0x4}, 0x3, 0x4, 0x7}) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x10000, 0x4000) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000000c0)={0x0, 0x1ff, 0x10001, 0x663, 0x7, 0xfffffffffffffff7}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f00000003c0)=ANY=[@ANYBLOB="288f811449a7ceae7dc728f381b2fa9fd24ac7dc386ec442dd8a9f230822ab948ebdec5c3b04128811f191ef8e3ccbd7c09111b43c5d696305a482b318bfe18da3cda2685b27087207a88905964cb64b5166579c54d1591ec2f1c02e435e6aceeeab9d7c7b59f05a10cc8c236198767630e979c53e6082c68791d7f45bbfbf8d94cac0c2b7311190f455258297e8db576f9a95f16a0d34b45c7d024f0d805be75275a0f01c86d7711ca2234136d5cf5574d632898e31045334ae2fc353fb9c22b916216b19be7bb77c10c47714b6ee1702420bc328bc6070d54da14e35642a74f10ef7e8e4854e4c05fc253df6516bc6c371cbedae4fcce2ffba82e35335308f1d6d084312d339b30289de7833baee0a9343698c21c5f8dd38e551d8912c3714069a430afdff7e0adbae1158f66aca401afc2ea6962f83a3fb15f8e8e280127268467942c947d4b3e6be75b0516e2878c627602bed769b9199ea008e24763feaac3201af37aff81088bc12cf87860e2a0e5e19a2b441c079666729aba20f7189f6b42814d4"], 0x1) epoll_create(0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0xd, 0x3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:48 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") socket(0x1e, 0x3, 0x0) 09:11:48 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x6) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000400000000000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x40000) connect$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x3, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1e) prctl$setname(0xf, &(0x7f0000000140)='/dev/dsp#\x00') epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) write(r0, &(0x7f0000000040), 0x0) 09:11:48 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:48 executing program 6: clock_gettime(0x0, &(0x7f0000008080)={0x0, 0x0}) recvmmsg(0xffffffffffffff9c, &(0x7f0000007e40)=[{{&(0x7f0000003940)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f0000003dc0)=[{&(0x7f00000039c0)=""/165, 0xa5}, {&(0x7f0000003340)=""/11, 0xb}, {&(0x7f0000003a80)=""/134, 0x86}, {&(0x7f0000003b40)=""/169, 0xa9}, {&(0x7f0000003c00)=""/84, 0x54}, {&(0x7f0000003c80)=""/4, 0x4}, {&(0x7f0000003cc0)=""/205, 0xcd}], 0x7, &(0x7f0000003e40)=""/22, 0x16, 0x7fffffff}, 0x3}, {{&(0x7f0000003e80)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000005200)=[{&(0x7f0000003f00)=""/102, 0x66}, {&(0x7f0000003f80)=""/58, 0x3a}, {&(0x7f0000003fc0)=""/70, 0x46}, {&(0x7f0000004040)=""/87, 0x57}, {&(0x7f00000040c0)=""/4096, 0x1000}, {&(0x7f00000050c0)=""/4, 0x4}, {&(0x7f0000005100)=""/227, 0xe3}], 0x7, &(0x7f0000005280)=""/142, 0x8e, 0x3ff}, 0x399}, {{&(0x7f0000005340)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000005580)=[{&(0x7f00000053c0)=""/61, 0x3d}, {&(0x7f0000005400)=""/192, 0xc0}, {&(0x7f00000054c0)=""/164, 0xa4}], 0x3, 0x0, 0x0, 0x68}, 0xff}, {{&(0x7f00000055c0)=@nfc_llcp, 0x80, &(0x7f0000005740)=[{&(0x7f0000005640)=""/235, 0xeb}], 0x1}, 0x100000001}, {{&(0x7f0000005780)=@pppol2tp, 0x80, &(0x7f0000005d00)=[{&(0x7f0000005800)=""/117, 0x75}, {&(0x7f0000005880)=""/137, 0x89}, {&(0x7f0000005940)=""/11, 0xb}, {&(0x7f0000005980)=""/202, 0xca}, {&(0x7f0000005a80)=""/228, 0xe4}, {&(0x7f0000005b80)=""/181, 0xb5}, {&(0x7f0000005c40)=""/139, 0x8b}], 0x7, &(0x7f0000005d80)=""/212, 0xd4, 0x58}, 0x5}, {{&(0x7f0000005e80)=@hci, 0x80, &(0x7f0000006340)=[{&(0x7f0000005f00)=""/149, 0x95}, {&(0x7f0000005fc0)=""/150, 0x96}, {&(0x7f0000006080)=""/91, 0x5b}, {&(0x7f0000006100)=""/15, 0xf}, {&(0x7f0000006140)=""/99, 0x63}, {&(0x7f00000061c0)=""/62, 0x3e}, {&(0x7f0000006200)=""/168, 0xa8}, {&(0x7f00000062c0)=""/124, 0x7c}], 0x8, &(0x7f00000063c0)=""/73, 0x49, 0x2}, 0xffffffff}, {{&(0x7f0000006440)=@alg, 0x80, &(0x7f0000006580)=[{&(0x7f00000064c0)=""/168, 0xa8}], 0x1, &(0x7f00000065c0)=""/4096, 0x1000, 0x1f}, 0xcc8e}, {{&(0x7f00000075c0)=@pppol2tp, 0x80, &(0x7f0000007880)=[{&(0x7f0000007640)=""/33, 0x21}, {&(0x7f0000007680)=""/70, 0x46}, {&(0x7f0000007700)=""/45, 0x2d}, {&(0x7f0000007740)=""/183, 0xb7}, {&(0x7f0000007800)=""/110, 0x6e}], 0x5, &(0x7f0000007900)=""/118, 0x76, 0x6bddcb7e}, 0x3}, {{&(0x7f0000007980)=@l2, 0x80, &(0x7f0000007dc0)=[{&(0x7f0000007a00)=""/65, 0x41}, {&(0x7f0000007a80)=""/241, 0xf1}, {&(0x7f0000007b80)=""/55, 0x37}, {&(0x7f0000007bc0)=""/213, 0xd5}, {&(0x7f0000007cc0)=""/198, 0xc6}], 0x5, 0x0, 0x0, 0x8}, 0x6}], 0x9, 0x12140, &(0x7f00000080c0)={r0, r1+30000000}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008140)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000082c0)={&(0x7f0000008100)={0x10, 0x0, 0x0, 0x21100000}, 0xc, &(0x7f0000008280)={&(0x7f0000008180)={0xe8, r3, 0x0, 0x70bd28, 0x25dfdbff, {0xd}, [@IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xddd}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3f}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xde68}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0xfffffffffffff80d}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100000001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0xe8}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$sock_SIOCGIFCONF(r2, 0x8910, &(0x7f0000008300)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x400163}, 0x2) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) recvmmsg(0xffffffffffffffff, &(0x7f0000003580)=[{{&(0x7f0000000000)=@ethernet={0x0, @random}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/84, 0x54}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/4096, 0x1000}, {&(0x7f0000000100)=""/180, 0xb4}], 0x5, &(0x7f0000000240), 0x0, 0xfffffffffffeffff}, 0x8}, {{0x0, 0x0, &(0x7f0000003380)=[{&(0x7f00000032c0)=""/32, 0x20}, {&(0x7f0000003300)=""/33, 0x21}, {&(0x7f0000003340)}], 0x3, 0x0, 0x0, 0x6}, 0x3}, {{&(0x7f00000033c0)=@can={0x0, 0x0}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003440)=""/65, 0x41}], 0x1, &(0x7f0000003500)=""/85, 0x55, 0x7}, 0xc8a0}], 0x3, 0x10001, &(0x7f0000003640)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003680)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000003780)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000037c0)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@dev={0xac, 0x14, 0x14, 0xd}, 0x4e23, 0x6, 0x4e22, 0x7, 0x2, 0x80, 0x20, 0x3a, r5, r6}, {0x4, 0x101, 0x7, 0x1, 0x1, 0x2, 0x9, 0xbdc8}, {0x6, 0x81, 0xb11, 0x6}, 0x8, 0x6e6bb0, 0x2, 0x0, 0x1, 0x1}, {{@in, 0x4d4, 0x33}, 0x2, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x34ff, 0x0, 0x0, 0x2, 0xffffffff, 0x4, 0x452}}, 0xe8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f00000038c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xeb, 0x0, 0x0, 0x0, 0xd737}, @exit={0x95}, @map={0x18, 0x0, 0x1, 0x0, r4}, @call={0x85, 0x0, 0x0, 0x48}, @map={0x18, 0x4, 0x1, 0x0, r4}, @ldst={0x2, 0x0, 0x3, 0xf, 0x7, 0xfffffffffffffffc}, @generic={0x800, 0x7, 0x7, 0x5}], &(0x7f0000000240)='syzkaller\x00', 0xfffffffffffffffc, 0x1a, &(0x7f00001a7f05)=""/251, 0x0, 0x1, [], r5, 0xa}, 0xfffffffffffffdae) 09:11:48 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='em0\x00', 0xffffffffffffff9c}, 0x10) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000004ffc)=0x8001) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000b4fff4)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000000)) 09:11:48 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000080)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x4c, r4, 0x108, 0x70bd26, 0x25dfdbff, {0x5}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x37b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x84) [ 208.635455] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x0, &(0x7f00006dc000)}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:48 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xc6, 0x62401) ioctl$KDSETMODE(r1, 0x4b3a, 0xfff) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa}, [@IFA_LOCAL={0x14, 0x2, @loopback={0x0, 0x1}}]}, 0x2c}, 0x1}, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) 09:11:48 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:49 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x0, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:49 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xb7, 0xc0000) 09:11:49 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000380)=""/126, 0x7e, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='veth0\x00', 0x6}) 09:11:49 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) ioctl$FICLONE(r0, 0x40049409, r0) 09:11:49 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r1 = syz_fuse_mount(&(0x7f0000000040)='./file1\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000002c0)) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x3) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r2, 0x28, &(0x7f0000000080)}, 0x10) 09:11:49 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x6) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000400000000000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x40000) connect$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x3, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1e) prctl$setname(0xf, &(0x7f0000000140)='/dev/dsp#\x00') epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) write(r0, &(0x7f0000000040), 0x0) 09:11:49 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:49 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x8, 0x5, 0x10000, 0x9, 0x80, 0x9, 0x4, {0x0, @in={{0x2, 0x4e20, @rand_addr=0x7f}}, 0x20, 0xffffffffffffff80, 0x400, 0x100000001, 0x1f84}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r1, @in={{0x2, 0x4e21, @broadcast=0xffffffff}}}, &(0x7f00000c8000)=0xcbc4c62556c6eecc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2={0xff, 0x2, [], 0x1}, 0x5800, 0x0, 0x2, 0x2, 0x3, 0x8, 0x6}, 0x20) r2 = dup2(r0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000040)={0x6, [0x1ff, 0x74, 0x1, 0x7fffffff, 0xffffffffffff8c98, 0x81]}, 0x10) 09:11:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/arp\x00') lseek(r0, 0x8000048, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000040)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r1, 0x8}, &(0x7f00000000c0)=0xc) 09:11:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:49 executing program 6: unshare(0x24020400) r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f000077c000/0x2000)=nil, 0x2000, 0x8, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000300), &(0x7f0000000080)=0xe1) 09:11:49 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0xdecd, 0xfc2f418238fb7b4c) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000200)={0x1, 0x2, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}]}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f00000000c0)=0x7ff, 0x8) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000000340)=""/140, &(0x7f0000000180)=0xffffffffffffff45) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) fcntl$setsig(r2, 0xa, 0x41) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f00000002c0)=""/65, &(0x7f0000000240)=0x41) 09:11:49 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x32, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000004, 0x2, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc}, 0x2c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x0, &(0x7f00000002c0)="cfcb2e5024c38a49d741cce277a55011701e346cea5afa3bb830b4577ab8e9ef4d0b96d28488b6e9b1e8a9195c520a966a438d43e4733c0930a1c09b04c2cdee0ea0826a96673ee107dc342c658dc06cce6e69743c659303f5027cf9d2ce9ead4476c3ad9af3d707e4ac85a5273ecf304fdfb10324eb8d078e1fe2c59e6d091e0fa2bdcd51931fe5b82e04e2d37b074d59b234587d6fdc41ef0650a125e517d7dc96072c79a5f432083a888188a2d90d6eaa820d8fc79cf57373c2fc2974bb4e2f25fccb9b14886624aa7b6bca37596756017c0db40b", 0xd6) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) [ 209.784140] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0x8, &(0x7f0000000440)={&(0x7f0000000000)={0x14, 0x22, 0x1, 0x0, 0x0, {0x5}}, 0x14}, 0x1}, 0x0) 09:11:49 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f00000005c0), r1, 0x2}}, 0x18) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x800) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f00000000c0)={0xa, 0x3, 0x0, 0x7fff, '\x00', 0x8}) 09:11:49 executing program 6: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x101, 0x4, 0x401}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180)={r1, 0x7, 0x20, 0xc3, 0x7fffffff}, &(0x7f00000001c0)=0x18) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000080), 0x4) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) 09:11:50 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x0, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x0, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:50 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x2, 0xd, 0x1}, 0x2c) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x80000, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:50 executing program 5: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x100000000001, 0xfffffffffffffffd) unshare(0x24020400) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000100)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000000)={{0x0, 0x3, 0xffffffffffffffa3, 0x3, 0x100}, 0x100000000, 0x7, 0x4}) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) 09:11:50 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xd6, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x8000}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f00000003c0), &(0x7f0000000540)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000540)=""/4096}, 0x18) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xa269, 0x10000) write$cgroup_type(r1, &(0x7f00000004c0)='threaded\x00', 0x9) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000040)=@ax25={0x3, {"dd82ea1df7b39f"}, 0xfffffffffffffe01}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000100)="ac501ea938ca4af39e7eecfdacc91c3c5b30d0dc3dc4135b67f0226d6e9ffa56d1bbd2b54a46c5f6ea234e470cc7ac064fbd054130d5f9ceff1caf248808b9578708df053adbcf8ba7fca25bf44bc215c50c6395e50ae82542debb34a98f5518222e7f9c1635482ae8012c8a3ed5477ae3f8ed26fd9c8598f8f2ee520ef6987c784b8a63deeb27bfef1dc39e2b742de6fee8af6ae91979740dd5ff526341475250c8a37a5cd1b358ae264cfbc8d24641694abb11f466354ffd55bdc0d0cd6966380be0466ff8dead76b5", 0xca}, {&(0x7f0000000200)="b0d28b02f432db4458813fa39e7c855dabfb45ba8b9062b04c128ed6517558ce457eee45c414daa27e06a3b5b04c76132b940c868c49bc3275d352c7722def3605722b710253f8622c4eff61d93cd9fbe21d748facc0c9e0a4e5bf1266930baeef43e434effbe8754cd083c53c230c8b153a676dd82e7e4eefd39526", 0x7c}, {&(0x7f0000000280)="b2fea33562ca3bc6e01a749ba7139448b3dd61b16fcd14a99b3196487df9ac63c75bbeb6f0fb133affe3d70397e8789fda78fb6e154317688ecc5a0b3391ab63c70a3129668370aa79265a9a890b3d8710c40dfa0e4998b317da216659ab230b3e52b5775454766119d88be52a76f9392f0abf5565f2674baf8ead2417a0e44e1f6bfab9d1e53add85743882044568225e56eb889be2e13e2c1e4b1fd3cd182ab4f62002d2b2fd8532d80df89aef4812383ae0d19db9b80b774831976b8aad370cc7258266eefb70873406f9983c867f450dae704a49d6baa6521778f08cb84345c9ee64cff4e73e1d02f80c27f2407cc40052cf", 0xf4}, {&(0x7f0000000380)="450255e6ad5c4bce1b9571b2f44718e958f62532edf38b86f10db0cbcd9f000f1a596f18e5be8e4692814660a77eedcbfde585d9f6a9a3e4e9ced135fab90cc2b6e5ef4a2a9cfa810bc6e6e640a87465011caabea253d933ae5b874f13eb80ee8c50afb4012a263107dfe2050fd010d456fb48fde4098c9c89df", 0x7a}], 0x4, &(0x7f0000001540)=[{0x1010, 0x117, 0x101, "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"}, {0x88, 0xff, 0x8, "f4faa9f00360280500c68b6dc08cec306c223296f6bcf5a98b142f0ea7b24f8c732903bd6af9c51a7243bd70b367bfe7dbe73508e78efebda454c127b3a0a1cd3c805ca8782ec71cb36e11ea94b9e59b588483f2786de5e0d7ba053a27d591931b5e17269d6d9d173244723a4656c8bed87cf24574bb64b0"}], 0x1098, 0x800}, 0x10) 09:11:50 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x1000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1, 0x6}, 0x8) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x6c, &(0x7f00000004c0)={0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, &(0x7f0000000380)=0x98) 09:11:50 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000040)={0x7}) shutdown(r0, 0x1) 09:11:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:50 executing program 2: r0 = socket$inet6(0xa, 0x25, 0x1) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000040)={0xfffffffffffffffe, 0x200, 0x20, 0x80, 0x0}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0xb80, 0x100000000, 0x1f, 0x5, 0x1}, &(0x7f0000000200)=0x98) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r3 = socket(0x20000000000000a, 0x2, 0x0) execveat(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000380)="626465760e3a76626f786e6574305e00", &(0x7f00000003c0)='$\x00', &(0x7f0000000400)='/dev/ppp\x00', &(0x7f0000000440)='client0\x00'], &(0x7f0000000500)=[&(0x7f00000004c0)='vboxnet0}nodev[eth1wlan0!\x00'], 0x1000) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff014}, {0x6}]}, 0x10) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f0000000100)={0x8, 0x0, 'client0\x00', 0x2, "2ede1d33030bf272", "54b21cfeb464b31f874c480c535f970466399cc185cacd0c9490dfbe544f9758", 0x16f, 0x9}) 09:11:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) listxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/219, 0xdb) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) ioctl$sock_SIOCGIFINDEX(r0, 0x8924, &(0x7f0000000080)={'bond0\x00', r1}) 09:11:50 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d343c01762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:50 executing program 7: r0 = socket$inet6(0xa, 0x1000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0xfffffffc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback={0x0, 0x1}, 0x1, 0x0, 0x2, 0xc, 0x0, 0xfff, 0xfffffffffffffffc}, &(0x7f00000000c0)=0x20) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup2(r1, r0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="73797a30c068f8e987ff40ebd2d5961f0000001df2bf3b16bf51fab550bbc42ebc5ad1030c416db734e1d668e2e855422388d30af043304c91fac4d7438bde780503a21564815589b2f37a6afd358bd7cb2990368a1556087ca99c1ac4754b4637738918380f8725f5d0bb35ae603fafc8147cf7bc04e7931cfdb441642e3c1eb5e757ac9545879ba8000686b1e60dc4ffb8ff17e1b4bd4351d2c747dfa39f211f201dc898d884bd9d47ec0625850d2fe274dcc20a74635b1735559adbc86af9abd16141cbb44f1ed15fb94bc29afc9feee7d858ab7087a8ba068d16aff2a3e15d1c550912d7e79f80972e71e76c"], 0x4) getsockname$inet6(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000100)=0x1c) 09:11:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r0 = open(&(0x7f0000000080)='./file0\x00', 0x101800, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="34010000", @ANYRES16=r2, @ANYBLOB="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"], 0x134}, 0x1, 0x0, 0x0, 0x10}, 0x4004) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x4, @local={0xfe, 0x80, [], 0xaa}, 0x1}, 0x1c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r3, &(0x7f0000000040), &(0x7f00000002c0)=""/231}, 0xffffff60) 09:11:50 executing program 5: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0xa, 0x0) socket(0x9, 0x3, 0x5e) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000140)=""/4096, &(0x7f0000000040)=0x1000) mq_open(&(0x7f0000000000)='\x00', 0x40, 0x5, &(0x7f0000000080)={0x0, 0xbe5, 0x1, 0x2, 0xffffffff, 0x0, 0x9, 0x228}) getpeername$packet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000001140)=0x9) bind(r0, &(0x7f0000001180)=@hci={0x1f, r1, 0x3}, 0x80) 09:11:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) [ 210.997428] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:51 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x0, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:51 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x80000001, 0x20000) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000080)={0x3, 0x9}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x20010, 0xffffffffffffffff, 0xf) r1 = dup(r0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00000000c0)=0x4, &(0x7f0000000100)=0x4) unshare(0x24020400) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)) 09:11:51 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000180)=""/231}, 0x18) 09:11:51 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x4) setsockopt(r0, 0x6, 0x8000, &(0x7f0000000140)="4b8e9bcc2f88d517ac816b3df6b45498e6d3742d310d5733e3857d2851aa10c980516f6846c1111c4632653c1d115c9d1f1db2f8120de0e3ad3df499590e90292aa76a9795476e623dd494cd698a406b2f1551b48cecf26313af7cb9903b60f4c5c4c3c0a32ee96e10f96422779a8c2e8e9e5a7f9af2201f9f55c26580a6acace772ee352dd8", 0x86) ioctl(r0, 0x8912, &(0x7f0000000240)="025cc83d6d345f8f762070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x200000, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f00000004c0)={0x100000001, 0x3ff, 0x8, 0x2, 0x8001, 0x1, 0x2, 0xfffffffffffffbff, 0x7, 0x2, 0x830, 0x5aa60bd2}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}, 0x98}}}, &(0x7f0000000480)=0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000500)={r2}, 0x8) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x800, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) write$fuse(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="30000000000000020800000020000000020000000000001423028198438b54409603dd00000000000000000000000000"], 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) r6 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x100000000, 0x40) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0xff) faccessat(r6, &(0x7f0000000200)='./file0\x00', 0x40, 0x1000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000003c0)=[@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, @in6={0xa, 0x4e24, 0xfffffffffffffff8, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e22, 0x3f, @loopback={0x0, 0x1}, 0x7}, @in6={0xa, 0x4e23, 0x6, @loopback={0x0, 0x1}, 0x8}], 0x64) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$LOOP_GET_STATUS64(r7, 0x4c05, &(0x7f0000000280)) sendto$unix(r1, &(0x7f0000000680)="3a39e76ade0116eb480fb5d91070efb05d2a06648e274e825cd3b6d10d6caad47b04228d93f00684a7bb6c1a792dcdfdd116e5839438c43adf1808d7ee41a8a5f034f6ddb9e5091abb228983f5086934ea8c26072d2b744b4b6a589a1ca4f2733390855219c7cc17d67b0a3f2b7b4b7f69ace3b0b1ed81ff742b836fa9b0c1144d37cda501d5d2374c4da99548cd9d3e6b22", 0x92, 0x44015, 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x14) 09:11:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x1) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x3d, &(0x7f0000c86000), &(0x7f0000000040)=0x74) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={r2, 0xffff, 0x1}, 0x8) 09:11:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x0, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:51 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000040)={0x7}) shutdown(r0, 0x1) 09:11:51 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0x1, 0xfffffffffffffffe}, 0x2c) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={'bcsf0\x00', {0x2, 0x4e22}}) 09:11:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x5, &(0x7f0000000340)="025cc83d6d345f8f762070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x77}, [], {0x95}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) getsockname$inet6(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0x1c) 09:11:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:51 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a80)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)=ANY=[@ANYBLOB="00190600000006734b0000020014000000000400001c000000000008000100ac1414000800ffffffff00000000000000000000"], 0x38}, 0x1}, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f0000000040)=@vsock, &(0x7f00000000c0)=0x80) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x10480, 0x0) 09:11:51 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f454c460000000000000000000400000300030000000000000000003800000000000000000000000000200001000000000000000000000003000000000000000000000000000000570000e8000000000000000000000000"], 0x58) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000200)="1a5a34e5c17084672ecad93b6650a361435ca1766021391aa82277e1d6f0be11fb5fb960fb17312cf298daa25f27bc07b4e9d837ce12322e81c9f2cbe3b85e0bae235295090289ebd106f3c41d8a91eb10de34c7dd0f2fc6982ed03990d5477102ac688713ad412b0d1da5e65fb782ebc703c1794c5b68ed231a5acbebf3a21daa2942058cf5ead6a9d210744d64909e6c76378878c3011089b77480ad51e4922990c25bb512e29df78f703ecf4d522ee2a2d0723d7a3a6b0d2a5d4eb9f94631d158eaa2afad47df9504d426dc4787a4e27f7f814ea6fbcdace37b3de70f4784d3befefe09b7c7c30d942178", 0xec}, {&(0x7f0000000100)="51f4445d303874889d53ff9ce3c3866c728ddfcae0b404b67426c8ba477616b67d80b2e43fa0c2dd5fd90cfab8873f7f3cab390d2d", 0x35}], 0x2, 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 09:11:51 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000003, 0x2, 0xd, 0x1, 0x0, 0xffffffffffffffff, 0x3}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x200000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x400102, 0x82) bind$inet(r2, &(0x7f00000004c0)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) fadvise64(r0, 0x0, 0x5, 0x2) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x4000000003, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x1, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000001c0)=0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001a0007031dfffd946f61830020200a00090000e7fe1c40000c1ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ebea8653b1cc7e63975c02007b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 09:11:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) [ 212.123806] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 212.222936] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:52 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x0, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:52 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000600)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f00000001c0)) getdents64(r0, &(0x7f0000000200)=""/38, 0x26) getdents64(r0, &(0x7f0000000100)=""/186, 0xba) 09:11:52 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000006f07)=""/249, 0xf9}], 0x1114) fcntl$setstatus(r0, 0x4, 0x20000000800) readv(r0, &(0x7f0000a6fff0)=[{&(0x7f0000000180)=""/110, 0xfffffec7}], 0x1000000000000258) ioctl$int_in(r0, 0x80000000005001, &(0x7f0000000080)=0x9) 09:11:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = getuid() r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x100000001, 0x8000) getgroups(0x2, &(0x7f00000003c0)=[0xee00, 0x0]) write$P9_RSTATu(r2, &(0x7f0000000400)={0xa1, 0x7d, 0x2, {{0x0, 0x7f, 0x7ff, 0x4, {0x2, 0x2}, 0x0, 0x1c000000000, 0x4, 0x6, 0x18, '/dev/infiniband/rdma_cm\x00', 0xa, '-\'em1proc]', 0x12, '/dev/snd/pcmC#D#c\x00', 0x18, '/dev/infiniband/rdma_cm\x00'}, 0xd, '/dev/snd/seq\x00', r1, r3, r1}}, 0xa1) symlinkat(&(0x7f0000000080)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00') setuid(r1) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) write$P9_RFSYNC(r4, &(0x7f0000000040)={0x7, 0x33, 0x1}, 0x7) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000340)={{0x1, 0x4000000000}, {0x14, 0xab}, 0x3, 0x4, 0x1}) 09:11:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f0000c8d000)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xec4}, 0x1}, 0x0) 09:11:52 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000799000)='net/ptype\x00') readv(r0, &(0x7f0000000800)=[{&(0x7f00000003c0)=""/113, 0x71}, {&(0x7f00000007c0)=""/24, 0x18}], 0x2) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@reserved=0x1}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x1e, "d8fa97944b76b788003f9a82da07ba495ebf5260b2e677e84dac404cd35b"}, &(0x7f0000000080)=0x26) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r1, 0x3f, 0x115, [0x100, 0x6, 0x0, 0x4]}, &(0x7f0000000100)=0x10) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000440)=""/173, 0xad}, {&(0x7f0000000340)=""/45, 0x2d}, {&(0x7f0000000680)=""/232, 0xe8}], 0x3) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000000)) 09:11:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x0, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) [ 212.496570] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor2'. 09:11:52 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1}, 0x4) syz_emit_ethernet(0x12, &(0x7f0000000140)={@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [{[], {0x8100}}]}, &(0x7f0000000000)) 09:11:52 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@in={0x2, 0x4e24, @multicast1=0xe0000001}, 0x80) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f0000000040)={0x1d}, 0x10, &(0x7f0000728000)={&(0x7f00000004c0)={0x5, 0x40000900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x1d}, 0x10, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000000000000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000003a11895298056f8e"], 0x48}, 0x1}, 0x0) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000000000)="fcbb5fa6b6a6340a72c5fbe4f1a166c58f0981563e0fe8d4c48234", 0x1b}, {&(0x7f0000000080)="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", 0xfe}, {&(0x7f0000000180)="827b8772d8be8a4df4c920535bfe08e016de6b70fdfaaeb670a37319a7a56037b706ec3e40697a8249", 0x29}, {&(0x7f00000001c0)="91080e2a1a6415dddb0c779a9f620b0abc91542e358aae421db0b7ba8e8e1ff29d37e49ed29ae8e73d8324a99aae989ac4f4e9516fd45050ab0d359a72cf7b7909e43d01da8e402958b49d5e00e70a725771620b3146aeda1bade48f310f18d0722443aaf368353e", 0x68}, {&(0x7f0000000240)="bff0692c8d4ca133aa2395993ffeb4f11947ec25e53d29b9966ccee3e0c466c422ae665ed3cc36087670e11fa2f9b2a2fb78df8af39b733a65b38718ca40c8bebd42bdc938ad1d486c8f24aa7039542161e6828e3cf3bb33980dbafd9c484c6efdf82920bbdf18ef49c4b7e2707344331afd6bf7e757ca6a076a740527b1212e1dd89383a92b8d4e4c28256e214f0e872b5a2301", 0x94}], 0x5, 0x0) ioperm(0x6f97, 0x3, 0x6) utime(&(0x7f0000000540)='./file0\x00', &(0x7f00000005c0)={0x7, 0x6}) close(r0) 09:11:52 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000140)={0xffffffffffffff9c}) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f00000002c0)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000340)={0x7fff, 0x3ff, 0x2, 0xe1, 0x516e8d14, 0x81, 0x7ff, 0x8, r1}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000000)=0x0) fcntl$lock(r2, 0x6, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x9, r4}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r2, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0xa40, 0x80400) 09:11:52 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000380)={0x0, 0x6, 0x1, 0x4, 0xc94}) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x400000, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x7ffb, 0x4002) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000100)={0x9b, @loopback=0x7f000001, 0x4e23, 0x1, 'nq\x00', 0x4, 0x8, 0x68}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f00000003c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x2, @loopback={0x0, 0x1}, 0x8}, r3}}, 0x30) recvfrom$inet6(r2, &(0x7f0000000180)=""/119, 0x77, 0x10100, &(0x7f0000000200)={0xa, 0x3, 0x7fffffff, @mcast2={0xff, 0x2, [], 0x1}, 0x6}, 0x1c) geteuid() fstat(r1, &(0x7f0000000300)) r4 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000140)={{0x1000000, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0xfffffffffffffffe, 0xa, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f00000000c0)=["07e646d40000000000"], 0x9}) 09:11:52 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x276}], 0x100000000000039a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000000)={0x0, 0x4, 0x1}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)) 09:11:52 executing program 7: rt_sigaction(0x400000000000007, &(0x7f0000000000)={0x402db0, {0x3f7c6bbd}}, &(0x7f0000000140), 0x8, &(0x7f00000000c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x400080, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0x3b, "b92d8e3a771f1b069e81ebc58099dac596de8111f05839232293f168016a8b0205c8a38dfc5ecc10f583fa5964cf8667a20ffcb3bab181d75832de"}, &(0x7f0000000280)=0x43) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={r1, @in={{0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x5, 0x80000000}, 0x90) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)="776368626e00a4971cfc6b07c1f6b91b80f83be06bd25889bff84c2f2fdb1fcbd55f46c15ec0a3096e82dd21af81") ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000040)={0x0, @random="1cd62a4d8ca6"}) 09:11:52 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000005, 0x2, 0x1, 0x1}, 0x2c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80, 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000080)={0x7, 0x21, 0x2}, 0x7) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$TIOCEXCL(r1, 0x540c) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:52 executing program 6: r0 = open(&(0x7f0000ae8ff8)='./file0\x00', 0x14104a, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000180)=0x8000) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x7530}, 0x10) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000080)) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x200000000f) setsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000540)="dddbfb029f16a4528513df892fd5f155c98c968776421a015cb9365123ee355d1000066ebe15b8ae3a9e70e1ff0e93d1496a7bd38aaab1509b8e33cbca420be2f03b593437fd308d2057dd54d24bd06e75cc645d589ded9fc94b24c1160a2954ea9297b53e73da52f9e9", 0x6a) preadv(r0, &(0x7f0000000440)=[{&(0x7f00000004c0)=""/85, 0x55}, {&(0x7f0000000000)=""/45, 0x2d}, {&(0x7f0000000200)=""/127, 0x79}, {&(0x7f0000000280)=""/231, 0xe7}, {&(0x7f0000000380)=""/143, 0x8f}], 0x5, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) 09:11:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:53 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x0, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:53 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) 09:11:53 executing program 7: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x9, [0x1dab, 0x9, 0x1ff, 0x1f, 0x70a2, 0x2f04c80000000000, 0x4, 0x4, 0x0]}, &(0x7f0000000040)=0x16) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080), 0x8) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000140)={0x4, 0x81, 0x3, 'queue0\x00', 0x1}) 09:11:53 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x180) 09:11:53 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc8396d345f8f762070") r1 = socket(0x40000010, 0x2, 0x10) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f7980584303d01f0549a8b878dc4af89ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5ad3657818feb0279188b92b2e6b035cde4c66c6b00081bd106f6adfe58108a8be89d3695670374e304c071de17635f3034de8c2372e769fd1d57d1b83e77d656f") sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) rseq(&(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x180000000, 0x5}, 0x7}, 0x20, 0x1, 0x0) 09:11:53 executing program 6: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000040)=""/222, &(0x7f0000000200)=0xfffffffffffffc84) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x10f, 0x82, 0x910000000000, 0xffb9) [ 213.416955] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:53 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) sendmsg$netlink(r2, &(0x7f00003aefc8)={0x0, 0xffffffffffffff73, &(0x7f0000847000), 0x1f2, &(0x7f000048a000)}, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0xce, "1c37994caf8e7d9b2cb5274421845808ee32be71e31dbaca5c9d26db068e91280a6580abe7eaf56256720c4f0f988ad8539dda56bbdfadd686770e21e2e8af640d23a1b59a51a466f699f6646319ad99813166a176c2e15e9b0011ab25aeec9a974cdb32d407e40fc12948bb9772cf63557cdae4082fbc1e542ab1485866b311b442831e2c2ad65b6ef67f931b31a6668522fa3728be3b148863957e94df440cbadb65f0cee56a79e614c9981772b72cc5903e3b557edf489679d40a630f750b879b7f315b9254292ba1037e8c02"}, &(0x7f00000001c0)=0xd6) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000200)={0x3, 0x1, 0x6, 0x3, 0x8, 0x10000, 0x800, 0x6, r4}, &(0x7f0000000240)=0x20) io_getevents(r3, 0x8, 0x3, &(0x7f0000000040)=[{}, {}, {}], 0x0) sendmmsg$alg(r2, &(0x7f0000001d00)=[{0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000005c0)}, {0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001a80)}], 0x1, &(0x7f0000001cc0)}], 0x2, 0x0) close(r2) close(r1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) 09:11:53 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = dup2(r1, r0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000080)={0x3, r3}) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:53 executing program 5: gettid() r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x81, 0x0) write$P9_RFSYNC(r0, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000a40)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f000000060000005806000000442400f8000000e802000018040000fc27422ab3333f48c9949a12dd5f00e8020000c0050000c0050000c0050000c00500005c66fee406000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x6b8) ioctl$sock_ifreq(r1, 0x8918, &(0x7f0000000040)={'ip_vti0\x00', @ifru_names='erspan0\x00'}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000583ffc)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 09:11:53 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa}, {0xa, 0x0, 0x4000, @dev={0xfe, 0x80}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 09:11:53 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$sock_buf(r0, 0x1, 0x20040000000000b, &(0x7f0000b56f40)=""/192, &(0x7f0000000000)=0xc0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6d8, 0x4d0, 0x0, 0x0, 0x138, 0x0, 0x608, 0x608, 0x608, 0x608, 0x608, 0x6, &(0x7f0000000040), {[{{@ipv6={@mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80, [], 0x16}, [0xffffffff, 0xffffffff, 0xff, 0xffffffff], [0xffffff00, 0xff, 0xffffff00, 0xff000000], 'bond0\x00', 'bridge_slave_0\x00', {}, {0xff}, 0x3a, 0x0, 0x1, 0x10}, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x5}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback={0x0, 0x1}, @ipv6=@dev={0xfe, 0x80, [], 0xf}, 0x33, 0x10, 0x1}}}, {{@ipv6={@remote={0xfe, 0x80, [], 0xbb}, @empty, [0xffffffff, 0xffffffff, 0x0, 0xffffff00], [], 'vlan0\x00', 'ip6gre0\x00', {0xff}, {}, 0xbb, 0x216, 0x6, 0x20}, 0x0, 0x120, 0x168, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}, @common=@frag={0x30, 'frag\x00', 0x0, {0x2, 0xfffffffffffffeff, 0xaa5, 0x1, 0x3}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4, @ipv6=@loopback={0x0, 0x1}, 0x22, 0x19, 0x2}}}, {{@ipv6={@empty, @loopback={0x0, 0x1}, [0x0, 0xffffff00, 0xffffffff, 0xffffffff], [0xffffffff, 0x0, 0xffffffff, 0xffffff00], 'bpq0\x00', 'ip_vti0\x00', {0xff}, {0xff}, 0x0, 0x400, 0x0, 0x8}, 0x0, 0xc8, 0xf0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x5}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x11}, @local={0xfe, 0x80, [], 0xaa}, [0x0, 0xff, 0xff000000, 0xff], [0xffffffff, 0xff000000, 0x0, 0xffffffff], 'bpq0\x00', 'team_slave_1\x00', {}, {0xff}, 0x0, 0x3, 0x1, 0x4}, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @local={0xfe, 0x80, [], 0xaa}, [0xffffffff, 0xff000000, 0xffffffff, 0xff], [0xff000000, 0xff000000, 0xffffff00], 'bcsf0\x00', 'syzkaller1\x00', {0xff}, {}, 0x67, 0x74, 0x1, 0x4}, 0x0, 0xf8, 0x138, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0x2, 0x3, 0x6, 0x20, 0x3}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x9, 0x8, @ipv6=@mcast2={0xff, 0x2, [], 0x1}, 0x4e20}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x738) 09:11:53 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0x6, r2, &(0x7f0000000100)=""/92, 0x5c) ioctl$RTC_AIE_OFF(r1, 0x7002) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f000000f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000775000)) 09:11:53 executing program 2: r0 = socket$inet6(0xa, 0x4000000000000003, 0x7) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x3, @dev={0xfe, 0x80}, 0x4}, 0x20f) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000140)) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="951f3c045b6b5d2f4b6db055d7510cd7635abf8877f0e1e901a5122f1a07b1066c85e4ac93ce001099d2bc2d9d532cd7f939315c85124032a2364c25243ee190ca6fbc17c4829001e44051b9d8749b205c07d7ba34bfde5caddcd9ac5db41748bf2d0fa5a52d1c54c7ae7d249160c0523e554e651794a7eaf3ac22f51c4b0039952260631fc225ca53d5218997698550ba58da9f3352c65e387ad7bb651acbd0685101b62760e04735fbd2b017febd3d389d1465fab39ad537444cd4bf79f98a4396a2f40bc5730238bf3d4c3242bd63dc5c2ef3f7f46a552f6d3c6445c80cdb7f4554689c42c1c4b9", 0xe9}, {&(0x7f0000000280)="e3b910cc80a6cbde3b66efe7abed5e44ac4658a50a12f6ac9c806a87f4ed6f785a184804c18f6c5641d6ec460d3988308c19a4c18509c37e1ccf77a1b8e8e21205d49efecd4ceac64832d18e34d3a7360d9d2f57d6adf9bc59e429eb3b2c7e50485ad49810c7e1220323ddc8b66eb349a49f7e265d0e876d2e21891eb246389032ba3c95d7b2b6b5551b954efe1108c5ecbfe6f427b0df175877be009f3e0595cbcbf33977ac71fdfad42e3f097e37101b4e925bac216599ebdf3ca519886b08f85030fc9dba510fe48509a6d659", 0xce}, {&(0x7f0000000380)="0452dce3de23d8cef929f12b291b177586601dcd91ccbcc2f90f60a7c9b79e58751602f993cf1b673916643d85f3a2eff804a9cd74c4ee29bd7ce5f498623ebebd1b40e2b08e9d97f82414a2ccab748c14c318be8b477ac458c3b71285608bc5b0464a33e3436af3530865907034898cc208f204dae740da25060e0eddb5a59f0cfdf4d3aadc58bd127b7d184da4f46cd8775b99f0846443a9f74088502859485c8a24bd2e2f04e57e6f810d14231f0920f6ac5689b8ce0fe41e02", 0xbb}, {&(0x7f0000000440)="585968aa396c42025d966348231ba5e7d0cd366340ecbded60e23c9d6ab8f1a2d58a2aba09ad8303e66888c17c6530234ad0f1e98feab3b7b3f820ceaabd9852f5621766ad6878bbcbc9f7b511a15e6d85d7944c64122f2134723ee58ed0dc1fd53e0d91d1605762b42c20e2bb342bfa9ed827efdf9c53b3ecaaba9a8bdcc375ffcb5d5412cf7936c6c6a4501d5d2d299334eed6bcd97e1b4da30391acbee9da10f7494c8ebca30221e96ecf1e37b94b459ed7f7f304ae0f40725eea4872babfde71eed18b14ce831f3ca97767c8d2c8e88388591dc9757a75bb942302622806abe8a1b3301d65abe63101c3137e3476bfa0b360a48ee64c9a8646bc6ab68f479d54ac22c4b8315f4d36eadf5bc0bb5b036b5f3d49383a8fed23de951ab14f788e07dbd39397c26ae71c3b21c656f31d2125d3848ea1be4be5096cac9f451c9fd793749068b647c13f20274158c970df8b8695d2a243402b72801e124a60a06f764ac35433583adf004bcab6a48e701a246a09d9850ad704d3b127f511fb3ea931aff376823a49741985959ad731f64be108c3ae850e6c3387d5aa295ac33387984f3840b29fb7a2f31c9d2c83d8e704f1867da96a5b4e6fbee4e27e2fc50070e99d14edf9ec977d2aa7ab744f85f8ae62cd69f27b5889927148f9255d5b603407a740a49a007904170db4b838a42ed47a38fd64cbefa9ac26ab8ac47a260495018450faabd87229b78eda4e21fa26c4d02a17b414c89219a0285cf1ed6a9d7000a3785c311ce216e8aa365a1333fef36dfbdf522f2c8847cf2ac532614fa61b776a815da94ccfed50cb87dc2eac5a40bfe1b46a3dbe40ff904f054644cbe9c939f431cf3ee4459dc1d5c8422def48703dacae0440f0469ac13de9346e953145a54f241386080ebe6d5c72a45a421f897a2298836135f2fc6d395340587083ecaef86e7017fec937fc7e8bbccbb831b85e2d9c9d53e1c0ec1431022bfd5ff7bc43ff184f0ac2be039cdfc79eb35abf9e49118df38a4c9f8327e542375112fbf779c0227bc1f48f4f59169917838a85f469f57dfd7d181bc7a81b9e6076217f3fccc3848b216ff1ca96957aa8fc34714934d87c43fe59e7b29b167922c1dcba0535bffca2c9e24cb25549a0c3b9c03386f489fc9525a69758d17cce38bc3c39aadb0faf107094d86f78d0edd9b096c566bb2bcb26ec8f986a749687f192bdf4f7946b0379236e1e8e367a2e6106ff26ec3498317a07797333c0a06be3f37d68d7771880419b035b2db7fc5eaf8a61b3526b78d4b3b44454f4c7da0812e976e1f61deeb3003aa8f7311d947aac0ac9500f7243cb10b357293bb81b91d61d6b28a8032281cff68dc0c138dee7a6ba6d7a1c274cd89d59e2c692b4c3d5d899f204f14d3d880f2ed3c1b909bd801968475edc003d6ea88a2e2716250440f3dbb7111d43a1362f9c35ba0ee4454722395e2570c64a6defe76fdeb0af7913aa6efca45be648c6753096d6125a478bc8a8b98a1dd29fb177fb5275bdfa4f6ffd1f1af53a2d342d96959fabaf65863406ddeb10b4e2d9737aff1941fe1a029567ffb52bc7eb0b2576fe5eb850f94fe5a9ecb981c421ac201842b588beb6926b1ccca470278facf46397ea8f5bddf6fa7e16f270d6d2576baf6d244a2b587c2fbfff317c2abdedd57dff8432a4bf4eb636bf44b6a1d7d259f1bf7ba8878023dabf77f3928903a3130af5f9f5eb11805dbec565dc6654b126c1c03c2882fe2113553cebb31f6b4c5f5ea668a133ef2768301ab87b7e14e6c1e94420d02ef25dfdd88aeb330cd56fad86a653662395b0c10bac0d70704adf3f8a115d21cf40e6714481311a686fdf9978b1a5727b907617c6052e9bee6d733c50c2cf1afef89c7edcdaa3b104ddf41a736b8aa2cfd49466f288a40e5e30aa32abafb16753ca04e7ab275c2bdd77676495eaf0e4d79494ab919b71fe609f674f23cfe61154677272a685a7beb7841e4ee9fb8f67dd08565625ddff2a64b08c421a0a2e4261d8ac2fb7bb4f9d4ce58167dc444693c2fc4555e055c59738558814c20c98efa73b474049f4b33c4b0cdb4b7c5fdd09df01af84e0be9de0c721351e1a83692cb58b7c63513b2e3c547ed5f2c2c41b6adf7f5cd19eb7f03e1f973fff14a3fb5c680ef73951a7fcaf986dc8e7fb923b51eec26d0908a1dafba650a07f61ded08e1e3e2686de77d5b57393ccaf3517d21e5aad288d2bb2fb4d42b5487cf25a7838273e654eb1b8091fe92bf5826a24838924bc78b6e6243980b1414c9ca4a292a1c7d3148841aa9ac2520066dacee16abf4b98112620094dcdf127e5574b05c8a19351a83f198e40cce5a866dc7fbaa6f96b9bf23b1a6010c4915636954a3c704d622d7854763fd23a5799de22d8bab5dda8e80db20da2cb03802559fc67f68645adc591ad5595818c82447bfe1320c5e8e8f620f02c0276785df82df38e32e89cc0726dcb50842ec470741699b50513c40aac85fb7a43ac040fabea8560e60f47c25cae1bd0cf331afb0c6dbdff99d59f1cb7c42ef9965d9d876bc7b9a6773ac2d1119c2c80fb3463ff4963aa755bd3bba09f9ce54c43533b0a25b98d6f7240541c7bc17eca17651bb98e14a6235bfcab274fa795696a348834d0eddec78af5b17b81ba5140d257455520efd343f808b637789420354f1a0a0d323ff1eb2b033900320956a85124b63dd0c05d08f17743310a686e4448292f3959e4b79f4fd4a4f10819cf16be1214a18571a900d5de4021f6936bdc1a4d316a01cb89d2892108a7adcfb9da69cea87be78aeee658da5ed942702349c693e12cea939fcef9321a505b68c776d4c12dfc7b4617ee1d9ac6a417c892a850ae9375fcb631a4e448759db6db3cb6cae1f9ea9113c6caa679d24308b28e7196676b7084212fc997887cdb63f70e23acd2a9aa62b6441984811ac481957deb1edcfb8535687e2ede8788461c03ed217a80a8badf177c528bdc20d4794c5f35ba5684b2f98e294a1eb765b91f89f83c661acdf5fcb7e97003dce374e98bc2f21bcdfe96f6a051b1138727f55eff73970a048d9dd9e17409bd495de628bf3508a49f666b854db3b880299f8296591a274e68135a2fdb4fdb22d8f86169befff34f3ec356ee22154c9277a513357fd51576dd9f31d1db996b3c496da1b9d3efc22737bfcf603ed6f3aff96eaf81818ab28993798a92c6135974f39db54297832786985284321191535f6afcf31d6b3ed27b8b062c531f8eeb59c2f05daa68e8df82ce611f438d7bbd50eb2797d5b50723f323eaafeb8234508f807173fb532410992430a1d75645760120418c324ce6021ae34c6f9cce1d8341a39134cc187e31cd7f8f53a565786361d29f7c82941d2f69d451911fb68dc21fbed31c7e4e828f9a03a138bdb55e60abc6aef411160cbd277fcc47faa116ac85cf27c791434bb6eb460fb2576750e6491266d8a7a6894c6dbf58f5802c700eb42c50ee292cc2845bd69ce3470da3d9d0d4547a1bbbffd14b9594e445c1660e5449ae1ea855b4242f81ead270c3c7c56e75499fab0f7c41e7de749090be47c76bf32b7818f0c6d2dcb9cdd26f4a65622e19e4a5cf11ad41399b3ad8f5dc1166319f8bf3868847591facf607f8ddf1180d626a9d2c634252ad2b4948a93274d397aec56907f8feceb7d54fd4438b502d82a9d0cddbc2caf8d2c720ace8ef446311c7c45855c4f536b1ad584826cd7202cbb740481009ce4812c76920676c2f1fdd3315a72f1106b396d545d6b24f80244b9c9937148c712e6144ae04ef01cfe2e1c58a2f898e012b9a230402af78cff4340e1644cb7e64c6369301eecad4b9dcc369e6df2407db43a2f1715183aa768fc619e670772268289f29cc989b307ea6b5b4483d05ddae1b9f492b8b85967279957c3e0c1d1bedbe29bd1ec4b3e5cc840fcb5c715ee01720e04e4afadd4376c8f00b76c1d13218153aef13fcaebe26883b277a4e64cf04fd80fdf128fb0b28a4ddd7b3c1725c9dbd37bfdec7e391482e617a0423711b266a896dfbaa877f2624cd065d47eb92ab8861315fe29b56e4c521205f12655eea5091244b53bd7a42a4cd0dbbe1c4949770c1b7daac68b5b9ccc4bc14eab0f8e9511673e6adaee2297f0b04cbeb5d3635fad681843159e6a00fa4bd0f948b399d0b5291e5865a3478d0022352bc7b70901b0ee692a0d0cdfc1197c543e25c49af3245c6e7a65442381bae62e6687442364518f4839108106c964d9a3665bef9b1022c40618a4ef991296c63a85953129bd59a6c90252c9b42f749bc44cf5069d2d8053870762c04cc159776a30418e82d84e03943ca264e512bf541f9a0ed94b774ebd6d25b095198f65d8fa1950964a1509214e237e961197ded8cf55c162680cd3e22914e8bab57b6a3ab19af33ee5d0d48fdfd8b69cf479118f87f7538b16487412f03cf2d00b913de05c62f2412a024eccbfd4030cee174445901426a0beeb61db7bfd28a5acdc62f2f5a404ef34a977c60bc90df22b5c12ed06dd3e35b05edcf2655c8bca91422b9758beb57553270d2733dce759f988998c77ca78171a642c9672fb96e42d0c7c8d70d53ec2b91c1f9afe64e128362154fc40a15797bf5cc1a5eca35e18835b833e6d14bf22f281347da45518b1ddb73eff79232e8543d35f89f6e409efc8f76055f000f4db430096c06273a4be5e08f7f7d55c80bf42cd076528bc6749ddd1845dcb171c356bd569db86f6e8c88f84daaa5cca772b7804099bea068cd5cdbaefa2b99137703e5a98a5de6453457306682ff1d78904a0f3d5b92f8dbcee098389c8eb951a850c69f76552bb18d5389f43a58532bfe29102021ddf4f84b5872bf4cf71a749e08c92576fb7fa364d2882f413352cc5c745dd404770b4410054783c78c1859658ee4671e2f09f01fa16e35431987f04a41a6c3941ec7fa48b843659754a9403c18e268f9a413976e270f9484ddc2be4cd57ca834e05c94303c036d191baf674cae75cc4e9f8f241b8198da76437a5c848f3b7ba42c609f8604eede9641b40ea279704c1b8b3f3f0e9a0e273c48415d58fce775cf53ac7b7d83018ff265e6ca0a413945c5f9e493d7e1342ab27c41706b7459e997ff42be671eb165b153ff1fb90e8d1aad2ae4cc031053246b3efae97c4adceae1fad41249016dc7dc25033561becfef779e5d1f2a200c8d79962ea7e55fc4b27649b13503254ae683dbed5d909f79a2350414dd5964d65f4b4153319b1ed50847084a0a4ebb892cdb5be386bab981a6d20202751357975f7b4602500bc916269621fe36f1d8b44d3a0948ac03ea65928f925ef7c8292c87bf9896134b2acfff20b8769ef23ced3ec3de1e10b1976cf808f1713cb7e6fd313d87ee93c2519b44f3a3674ccd30a4524f012ed2b2b7ff0defe2fbd53f1e8d87a612e9358049bb3ab34b45ae82de62d7ff4a9c2e88e9bee125b5a2bffedf985154fc7b6045000e53a3902fc51c0c9a671183c7339f9388a0c3dd50cedb4391a05c4485e874f64385ba1c6a82c9938759836c4d479eac5448f1083520f82a90ec4532ee0f298d8f46420265d2bc083851692b07f1fda2b6616be5b73ebdfb73f58c4f82601510e01261d56ce2393413d08ae455cb3580c860652e4d7f617e220b2cf8d473d0c9f7dd39caded155ac8f34ee3598aaa0d2688c7cc2d38b8a7bcceea58e3547d6130a8770838aaa503be9787fd90d341c155045fba05bdb717a6c2f7116ab7a850f6b716f14358141fe69c5bd56e15322a7b8ba73fd9386", 0x1000}], 0x4, 0x0, 0x0, 0x4000804}, 0x8000}], 0x1, 0x40000) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000000c0)=0xda, 0x4) sendmmsg(r0, &(0x7f0000003040)=[{{&(0x7f0000001a00)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @multicast2=0xe0000002}, 0x4, 0x1, 0x4}}, 0x80, &(0x7f0000003080), 0x0, 0x0, 0x0, 0x4000}, 0x4}], 0x1, 0x3) 09:11:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000002000), 0x73) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) [ 213.938201] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:11:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:54 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0xffffffffffffff39, &(0x7f0000000680), 0x0, &(0x7f0000000400)=[{0x10, 0x29, 0x4000000000000036}], 0x10}}], 0x2, 0x0) 09:11:54 executing program 6: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) wait4(0x0, &(0x7f0000000080), 0x40000000, &(0x7f00000000c0)) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x5000) socketpair$inet6(0xa, 0x2, 0x4, &(0x7f0000000000)={0xffffffffffffffff}) accept$inet6(r0, 0x0, &(0x7f0000000040)) 09:11:54 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x3f313a78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x8, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f00000000c0), &(0x7f0000000140)=""/231}, 0x18) 09:11:54 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x0, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:54 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffd) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x8000, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r2, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r3, 0x8, 0x18}, 0xc) [ 214.606085] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:54 executing program 7: capset(&(0x7f00005cf000)={0x19980330}, &(0x7f0000000000)={0xffffffffffffffff}) 09:11:54 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x65, 0x10, 0x6, 0xd45}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000080)=r1, 0x4) r2 = inotify_init() r3 = dup3(r0, r2, 0x646de7a179d08465) getcwd(&(0x7f00000000c0)=""/144, 0x90) dup3(r2, r0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) inotify_init() ioctl$TCSETS(r3, 0x5402, &(0x7f0000000180)={0x80000000, 0x47, 0x2, 0x8001, 0x3, 0x1, 0x3, 0x20, 0x1, 0x100000000, 0x5, 0x7fffffff}) 09:11:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") r1 = getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) listen(r0, 0x3) setresuid(r1, r2, r3) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000080)=""/202, 0xca) bpf$MAP_CREATE(0x0, &(0x7f0000048000)={0xd, 0x0, 0x4, 0x0, 0x3}, 0x2c) 09:11:55 executing program 7: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0xffff, 0x536fd75c, 0x34e, 0x81, 0xffffffffffff8e42}, &(0x7f0000000180)=0x14) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x84) chdir(&(0x7f0000000280)='./file0\x00') sendfile(r3, r2, &(0x7f0000000140)=0x800, 0x1002) 09:11:55 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-net\x00', 0x2, 0x0) ioctl(r0, 0xffffffff7fffffff, &(0x7f0000000080)="a8310b16878571270d912b2a4dd0e0bc2809c2dbf6a21a26fafe10e131f22649ad24b62ba4dc59abd8c40261f5165f865d360722b86c4d37d67f39c83b3402ab1a712480c2e76f91cb2287ec483b655d232ec75f0762a5f0fc45f033e3bcd794be24048b9c00c11a39c99f69e3a182a923ed2ef7013642c28bbbbacdd5c0e02356cd2fb57eba1c932fcc4b6034c5b324c8df4a8c28f681a3a66fee3dd536676307e5b1383c2830885b7761299da89bd58f") r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, @broadcast}, &(0x7f00000001c0)=0x10, 0x800) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000200)=[{0xf, 0xffffffff}, {0xe, 0x2}, {0xf, 0x1}, {0xa, 0x6}, {0x7, 0x5}, {0x8, 0x10000}, {0x7, 0x13f9}, {0xc, 0x1}], 0x8) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000140)) ioctl$VHOST_GET_VRING_BASE(r1, 0x8008af00, &(0x7f0000000040)) 09:11:55 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x400002, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffff7, 0x0) ioctl$RTC_AIE_ON(r3, 0x7001) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x0, &(0x7f00000002c0)={@empty, @broadcast, @remote}, &(0x7f0000000300)=0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) pipe2(&(0x7f0000000140), 0x4800) 09:11:55 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f00962070") setsockopt$inet6_dccp_int(r0, 0x21, 0xb, &(0x7f0000000000)=0xfff, 0x4) r1 = socket$pppoe(0x18, 0x1, 0x0) poll(&(0x7f00000003c0)=[{r1}], 0x1, 0x9) r2 = accept4(r1, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000180)={0x0, 'veth1_to_team\x00', 0x3}, 0x18) 09:11:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x0, &(0x7f00006dc000)}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:55 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:55 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)="6e65742f050000006f636f6c7300") getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x2}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000002c0), &(0x7f0000000300)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x100200001, 0x48007, 0x6, 0x9, r1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000280)={r1, 0x8}, 0x8) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x1}) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) prctl$intptr(0x27, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='cpuset2cpusetppp1],md5sum)\x00', r2}, 0x10) 09:11:55 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$getflags(r0, 0x40a) getsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000000), &(0x7f0000000240)=0x4) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="02400000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={r2, 0x6c, &(0x7f00000000c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}, @in={0x2, 0x4e21}, @in={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e21, 0x7, @local={0xfe, 0x80, [], 0xaa}, 0x1ff}, @in={0x2, 0x4e23, @multicast2=0xe0000002}]}, &(0x7f0000000180)=0x10) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000300)={r3, 0x48, 0x10}, &(0x7f0000000340)=0xc) 09:11:55 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000000c0)={0x401, 0x212, 0x100000000, 0xf5, 0xfffffffffffffff9, 0x1, 0xfffffffffffffffa, 0x2, 0x3, 0x9f, 0x78d2}, 0xb) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:55 executing program 6: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r0, 0x0) r1 = epoll_create(0xa) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x3}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000080)={0x0, 0xfffffffffffffb54}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={r2, 0x8001}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400, 0x100) 09:11:55 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)) mount$9p_tcp(&(0x7f0000000540)='224.20.20.', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x0, &(0x7f0000000600)={'trans=\x00', {}, 0x2c, {[], 0x3d}}) ioctl(r0, 0x802000000, &(0x7f0000000100)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="24000000220007031dfffd946f6105000000000000007d21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 215.627401] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 215.676211] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 215.774698] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:55 executing program 7: r0 = socket(0x8, 0x20000000000003, 0x0) recvmsg$kcm(r0, &(0x7f00000018c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000001840)=[{&(0x7f0000000140)=""/96, 0x35}, {&(0x7f0000001980)=""/4096, 0x1000}], 0x2, &(0x7f0000000680)=""/45, 0x2d}, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f0000001880), 0x0, &(0x7f0000002b00)=""/57, 0x39}}], 0x1, 0x0, &(0x7f0000002bc0)) write(r0, &(0x7f0000000000)="220000005e000721004f4da761424d0bbc54b190243105ebd900001a000000000000", 0x22) 09:11:55 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, 0x0, 0x0, 0x0, 0x400000}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev={0xfe, 0x80}}], 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000002a416c38f9386dd6121fa1901c10500000000000000000000000001000100b3ff0200000000000000000000000000d1884bf4bbbbf81c01c41e82d08867012c03"], &(0x7f0000000000)) execve(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000200)="7365637572697479776c616e306264657676626f786e6574311f2973656c665f70726f63656d312300"], &(0x7f00000005c0)) r1 = dup2(r0, r0) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0x9) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 09:11:55 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x800002, 0xa, 0x20001, 0x1}, 0x2c) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001800)={&(0x7f00000017c0)='./file0\x00', 0x0, 0x18}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000001840)=0x0) r4 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, r3, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000001880)=""/93) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000002c0)={{{@in, @in6=@dev}}, {{@in=@local}}}, &(0x7f0000000000)=0xe8) readv(r4, &(0x7f0000001700)=[{&(0x7f0000000080)=""/34, 0x22}, {&(0x7f00000000c0)=""/52, 0x34}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/238, 0x25}, {&(0x7f0000000140)=""/28, 0x1c}, {&(0x7f00000014c0)=""/131, 0x324}, {&(0x7f0000001580)=""/168, 0xa8}, {&(0x7f0000001640)=""/70, 0x46}, {&(0x7f00000016c0)=""/8, 0x8}], 0x9) 09:11:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents64(r0, &(0x7f0000002100)=""/4096, 0xffffffffffffff7e) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000a00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4800}, 0xc, &(0x7f00000009c0)={&(0x7f0000000440)={0x578, 0xb, 0xd, 0xb00, 0x70bd27, 0x25dfdbfd, {0xf, 0x0, 0x2}, [@nested={0x204, 0x81, [@typed={0x70, 0x48, @binary="a6112ab3a335d20eda20c1c6f0c48d6cb5d225c9ee9f4cf401d5c7621715f8679b1922f82619109f40291b5283c69bc40c28b906d33f5ec86d302ce4f0075243def5680d4c1aa46a46be86c54a11affdbd002b902f2f26fc59096d015b8eb135fee157338a1ccba57fb3"}, @generic="72c930d6505df2404d704d57cbeae26cae1ab4ff0023bff1e11baebbcdd26573bd93e06cbfe0d2730c035172eb7e5714b4eb0c883e78862c188cf2943622d2febd8e0a7d6eca65637b1927f65521f629c924125a85dfefb814e3949afd", @generic="a899ba3367305e02d04fe1a116151bc473a887504a8515f2cdbdf5d6c9751239df0520e443be3f8aa1b40211f2a08ef7fb3743fe347c940db62e198fba95162723081f1e964415814ed1457531ac0f289e68acc824334a117a0f8863a300559f5cb7685b2972a107abe8e1b55295c6adbd073245db6eb838036d94fa0ee99b6187f05b34402f72d969f72275ab43659b780985ae92627a5ac31bebe2a9bfad8de0ef9544257c8cee", @typed={0x20, 0x67, @str='vboxnet0mime_type)keyring\x00'}, @generic="8ed95f08cbb18707cbf49c2141e5f1193e0e4980c42890f9b4ebd6887e9f62917b4349bb449e7c2a43b298f440542363fb403d012a354ed4a66752bbda5c8725cc54b86a2a13ac09ae46fd87bb02281b351e6e6670db2ee2e564ff132a8c6e647cb19b", @typed={0x8, 0x1c, @uid=r1}]}, @generic="3c818c14db427113ee710bfa970fba696def8884162d0d4c6428fb3bd91ce80fb634f0b4dfeef3bb16cbe6ff4624226cd6104e8c6478546020adf2793d1841f55697f9ea5742c556bcf5e60c43f1966c5ef3d3a7ab78d1423672332928e4be58d35b501aa7b71dc1a90bd6c285488aae661da2a5fefc689d14c353fe4d682a9b81d7cbe4dc5e5807ad42712fa8211759f7e7ab22701ccec651b9e633f0e2af196a9f79afeb24ea0221ed31162fd46072d277d4d71044fcdde316f6670984f9b458337e4f9b82a59f9149be6af4118726ef13aa4b45", @nested={0x4, 0x22}, @nested={0x20, 0x14, [@typed={0x8, 0x7d, @uid=r2}, @typed={0x14, 0xd, @ipv6=@remote={0xfe, 0x80, [], 0xbb}}]}, @typed={0x10, 0x5b, @str='map_files\x00'}, @generic="daaa1ab3945142229accf158d4f8cf246180ec6fe3616c3294cb27be72d5c4bd312805c5046608652b169aef4066894701aea4edb080177671eaa5b01871d280ebd21c091562102db074752279f1ee03ee469ad292d5ade38b1e6dca29301ac0c2feab3279eda3b42008254d8de0b2", @generic="70110680ad060a3a0fce52705966f149a4f9200456578869c0151992917909b7555e3c7691417be4fa3ccbd60793c1ce7a1106c51886ee5e6532ff843d6dad1cc89a847c4ccbacfdb0143a72040321b99f9da3589f6085f8df5cd24d8e5c74a1ec56366821a32496b60a046ee18ca4ec3ab329a61439ecaf7d66e205f45b607d063c4caf96458f42f28a433c97f2ae6ee5df3ab21407f81f554e4d021e236c61661cdcb0866191003dcd86b7de332374aa79dd47dd1ecee11ae6d2033bb8a69de5954ce7de6b58a465638446f89ea1e916da466b5653f8fdff80", @typed={0x8, 0x56, @uid=r3}, @nested={0x104, 0x8d, [@generic="9c597ac46f9489c6e240d2672454ae294875049d0324671118c7155bd755e7eab770b44b5c116c8eebd5c8ec3de07d42fbce659dcbffa1f4e898b19f9891ff5991747fa39104642e67215131011b1602ae17cea277e2", @typed={0x14, 0x3c, @ipv6}, @generic="48311b4f78a013e0165ad5dc39e5828c439d46a12fee700379d50369878a18e7b0c1878daadee2d87256e510c14663ef780e928e0de9dc283c6dd9daf0c1d8041ba26b9b10b5da9ecedea6b5ff718b9c537474b1fa278541ef383bbf13d4ead1579747f5987bcbc47f8fc6313051391f33ad99cd530fa2aba9239ca323faab0b7f329ef7f1d0f95e6b0caa61055bf266490e91cd841e"]}]}, 0x578}, 0x1, 0x0, 0x0, 0x44}, 0x8080) 09:11:55 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x10080, 0x0) getdents64(r1, &(0x7f00000000c0)=""/8, 0x8) statx(r1, &(0x7f00000001c0)='./file0\x00', 0x1100, 0x7ff, &(0x7f00000003c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x103d}, 0x2c) write$P9_RREADLINK(r1, &(0x7f0000000200)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'teql0\x00', {0x2, 0x4e23, @broadcast=0xffffffff}}) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="b4b55b3e224e633c7f000200000000001f0100000000000000000000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1e4, &(0x7f000000cf3d)=""/195}, 0x48) 09:11:56 executing program 5: r0 = socket$inet6(0xa, 0x80000, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x31d, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x10400003) 09:11:56 executing program 7: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x100) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x3, 0x5, 0x0, 0x1, 0x9, 0x10001, 0x0, 0x8001, 0x8000, 0x0, 0x6}, 0xb) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000080)={0x8, {{0x2, 0x4e22}}, 0x0, 0x2, [{{0x2, 0x4e20}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}]}, 0x190) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000240)={0x0, 0x5, [@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @random="afeac7db0bc3", @empty, @empty, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}]}) r1 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x1, 0x200) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f00000002c0)={@ipv4={[], [], @dev}, 0x0}, &(0x7f0000000300)=0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000340)=r2) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f00000004c0)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000740)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000700)={&(0x7f0000000500)=@newsa={0x1cc, 0x10, 0x200, 0x70bd26, 0x25dfdbfb, {{@in=@loopback=0x7f000001, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x4e23, 0x0, 0x4e24, 0x1ff, 0x2, 0x80, 0x20, 0xff, r2, r3}, {@in6=@remote={0xfe, 0x80, [], 0xbb}, 0x4d2, 0x33}, @in=@multicast2=0xe0000002, {0x1, 0xd1, 0x7fffffff, 0x3, 0x2, 0x1f, 0x4, 0xff}, {0x9f24, 0x1ff, 0x7fffffff, 0x84}, {0x4, 0x80000000, 0x8}, 0x70bd29, 0x3501, 0x2, 0x0, 0xfff, 0x1}, [@tfcpad={0x8, 0x16, 0x7fffffff}, @tmpl={0xc4, 0x5, [{{@in, 0x4d6, 0x3c}, 0x0, @in=@multicast1=0xe0000001, 0x3500, 0x1, 0x3, 0xe68b, 0x4, 0x3, 0x11f0}, {{@in6=@dev={0xfe, 0x80, [], 0x1e}, 0x4d4, 0x3f}, 0x2, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x3504, 0x4, 0x3, 0x4, 0xbe1, 0x5, 0x3f}, {{@in6=@dev={0xfe, 0x80, [], 0x14}, 0x4d2, 0x2b}, 0x2, @in=@loopback=0x7f000001, 0x0, 0x3, 0x0, 0xe3, 0x100000001, 0x1ff, 0x7}]}, @replay_val={0x10, 0xa, {0x70bd2b, 0x70bd2c, 0x7}}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x44840}, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000800)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000007c0)={0xffffffffffffffff}, 0x0, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000840)={0x1, 0x10, 0xfa00, {&(0x7f0000000780), r4}}, 0x18) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000880)={0x0, 0xfffffffffffffbff, 0x6, 0xfffffffffffffffc}, &(0x7f00000008c0)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000900)={r5, 0xda, "4157641f8089fba5cfe1f142aab64ad23425e216b6e453c0d9ab8ea3c441cbe74f6a6741dd7eff0cc4325d32a668611a374cbce2ddf8100aedde08866c03edda862687acfdb9e65cd4dd308d8267fb4b4546278378de800c99a7b64831112a5186fc70c4dc54ba3a6871028ba319ea4de96508ff8379934480122224b379e857f6488e47c8ddc676d474e90ec45b8426570b214eb8326052b0305ae2ce297c8f8dfccfd3f3e2d4622e8292236e23e4315aee1732929eb568871d8920883b0dd578b38c2ac4d69e8c60474966b93eec99223276163ba2dca23663"}, &(0x7f0000000a00)=0xe2) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000a40)=0xff) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000a80)={r6, 0x80000000, 0x6, 0x2d7}, &(0x7f0000000ac0)=0x10) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000b00)=0x5, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000b40)={r0}) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000b80)) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000bc0)='tls\x00', 0x4) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) fremovexattr(r0, &(0x7f0000000c00)=@known='system.sockprotoname\x00') getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000c40)={r6, 0x5, 0x0, 0x5, 0x8}, &(0x7f0000000c80)=0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000cc0)={{{@in6=@ipv4, @in=@dev}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000dc0)=0xe8) openat$tun(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/net/tun\x00', 0x8000, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000e40)={@mcast1={0xff, 0x1, [], 0x1}, 0x1e, r2}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000e80)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000ec0)=0x18) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000f00)=0x7f, 0x4) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000f40)='/proc/self/net/pfkey\x00', 0x40800, 0x0) ioctl$TCSETSF(r7, 0x5404, &(0x7f0000000f80)={0x7, 0x20, 0xdb9, 0xe23, 0x71, 0x8, 0x40, 0x7fff, 0xffffffff80000001, 0x7, 0x6, 0x6}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/vhost-vsock\x00', 0x2, 0x0) 09:11:56 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000c85000)={0xfffffff}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x4}) 09:11:56 executing program 2: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) fcntl$setown(r0, 0x8, r1) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f0000317000), 0x7f8) getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000380), &(0x7f00000003c0)=0x4) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') stat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000040)) fstat(r0, &(0x7f0000000640)) ioctl$TCSBRKP(r0, 0x5425, 0x40) mq_open(&(0x7f0000000300)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x840, 0x20, &(0x7f0000000100)={0xa0000000, 0x4, 0x5, 0xfffffffffffff3b9, 0x10000, 0x8, 0x4, 0x7}) 09:11:56 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="177bb33449ab9c9592e1b8c5cf70d249b132b344657c9c6f208e044d5aa6d7f3f2b8189c3bf01b1c7ff1e12fd021a09a", 0x30}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x0, &(0x7f00006dc000)}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:56 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xd, 0x7, 0x2, 0x3, 0x0, r1, 0xfffffffffffffffd}, 0x2c) 09:11:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f000087d000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={@in, 0x0, 0x0, 0x0, "d858834181332e435893f760968f541b42c41db0f53229e10458031e411acc910b07deaa85a7158cb72317b9229c05a260f51652df313a01eba60958f71aa48ae177e2e4fe748f1a5499840c5abde9e6"}, 0x160) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x95a9, 0x0) 09:11:56 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r1, 0x0, 0x21, &(0x7f0000000180)=ANY=[@ANYBLOB="ac1414bbdf1414000000000000000000"], 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) [ 216.850208] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:57 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f00000021c0)='/dev/usbmon#\x00', 0x9, 0x3f) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000002200)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000010c0)=0x1008) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000001100)={r1, 0x1000, "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"}, &(0x7f0000002140)=0x1008) r2 = dup(0xffffffffffffffff) write$P9_RWRITE(r0, &(0x7f0000002180)={0xb, 0x77, 0x1, 0x80000000}, 0xb) openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 09:11:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x6, 0x1}, &(0x7f0000000180)=0x8) r3 = getpid() capset(&(0x7f0000000540)={0x20071026, r3}, &(0x7f0000000580)={0x100, 0x7ff, 0x1000, 0x80000000, 0x8000, 0x8}) getsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f00000004c0), &(0x7f0000000500)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={r2, 0x7}, &(0x7f0000000200)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="1500000000000000000000000000000000000000200000000000000000000000000000000000000000000000"]}) recvmsg$kcm(r1, &(0x7f0000000480)={&(0x7f00000000c0)=@nfc_llcp, 0x80, &(0x7f0000000380)=[{&(0x7f0000000240)=""/57, 0x39}, {&(0x7f0000000280)=""/124, 0x7c}, {&(0x7f0000000300)=""/98, 0x62}], 0x3, &(0x7f00000003c0)=""/185, 0xb9, 0x7ff}, 0x2) 09:11:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:57 executing program 7: r0 = socket$inet6(0xa, 0x801, 0x2) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r1, 0x2, 0x1) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x4000000e1, &(0x7f00000000c0), &(0x7f0000001e80)=0x4) 09:11:57 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000002c0)={r3, 0x4d, "06e2ab9f91fcabff585429586abd246b4a6c83b10188e482ffbaf6b5e16d1caf67521997258b36f24a02c509382922ca68ff0adf3ee2e70b8d64f371e5e5a2bcae74f60178c79ce2e39ebfaea6"}, &(0x7f0000000340)=0x55) 09:11:57 executing program 2: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) fcntl$setown(r0, 0x8, r1) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f0000317000), 0x7f8) getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000380), &(0x7f00000003c0)=0x4) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') stat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000040)) fstat(r0, &(0x7f0000000640)) ioctl$TCSBRKP(r0, 0x5425, 0x40) mq_open(&(0x7f0000000300)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x840, 0x20, &(0x7f0000000100)={0xa0000000, 0x4, 0x5, 0xfffffffffffff3b9, 0x10000, 0x8, 0x4, 0x7}) 09:11:57 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e21, @loopback=0x7f000001}}, 0x10001, 0x7, 0x40, 0x3, 0x6}, &(0x7f0000000180)=0x98) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000001c0)=r0, 0x4) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r2, 0x400}, 0x8) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000280)={r1, 0x88, "7a7cbe9a961d2ffb39926a8147f1954d133247586af7bc307895f0ab554405823f7b13eb8b6f74d38334f7e416a3588e2e8a0d96b915e98a74849d070070ab4d5a91ce93bdd95030cb83093be2b89e472d4e09546ae2462ba562f6b56f8ea9d2b45a7a30265fe750cf91bb76782f43075dbcdcc7988eec1ba060344a97a36b8c026a4d136cbc6bde"}, &(0x7f0000000340)=0x90) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000380)={'syzkaller0\x00', {0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}) setsockopt$inet_dccp_buf(r0, 0x21, 0xcf, &(0x7f00000003c0)="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", 0x1000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000013c0)={0x3}, 0x1) r4 = add_key(&(0x7f0000001400)='dns_resolver\x00', &(0x7f0000001440)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000001480)="6dfaca914d42bf70163b079bb4ebc557d37a9c5437ae44d1544a92e2a8a9bedd20f67fcd3a21c8da87eb17319df425ad774cfaba2faa4ac27e60597de69bea32007a7d51b054f02fa96ebecc543dcbf42b994c5594265f8fb453ea44f28ad8a6938bc430cbd3355887f4c29ceda65e3fe91097d8a538a932196e85480900d2e6ec8e38cc038db5271c7e764cea2b978afa2677545db10c57a89611de7da3b6c975e9c6977cef6c897993bfa9107c4a7ec04e91fa6cab603e5a4c667fd5676501a30963034abf34be74ecc20d41b7f3ac49ca0f36a075fbe66c750533", 0xdc, 0xfffffffffffffffb) r5 = request_key(&(0x7f0000001580)='logon\x00', &(0x7f00000015c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000001600)='syzkaller0\x00', 0xfffffffffffffff8) r6 = add_key$user(&(0x7f0000001640)='user\x00', &(0x7f0000001680)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000016c0)="568f9eb7002d123c011c91ea49d5ebf2ccb682e7625979dc36f280fcef3ff1cdb8f267f65a64510854600391aefa272fb85471c5048ef1c7c02f1801abdfe4431ee73341e4d046ff6ce783c59e295b75818571cbdb668e3fe7565edea7ca3a63d9ddff536e8809638644eb2873ff61507f9522db7ffea50e438521514417587a68dbe5c06e16e63634ea5fbb7b5359b84b87a316bda01b37a7923dd65d41e06828d83d", 0xa3, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000001780)={r4, r5, r6}, &(0x7f00000017c0), 0x0, &(0x7f0000001940)={&(0x7f0000001800)={'speck64-generic\x00'}, &(0x7f0000001840)="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", 0xfe}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001980)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000001a80)=0xe8) lstat(&(0x7f0000001ac0)='./file0\x00', &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r7, r8, r9) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0xe3c0, 0x4) add_key$user(&(0x7f0000001c00)='user\x00', &(0x7f0000001c40)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000001c80)="a557ffe355b261c6b598172eb13ec240b55a889b6dbb97f175cf84d34cf72c6415e307bea967cd73f7b6e4a2da7cccba6cef5e4ac86d7de5d2fb0ada0eaaa266c6a641d5fa493874dde7ce05e050e76e4f7ff409f4942f7dbf8d2b63f307cbf94819ff6a4c949339c915b95033e3fbd0217f10028a08d5d5e296d605df402ff980a46c2a6ff122a3b1fff9ae8cae386c3d78324a61749e6690309a81e09d01cc1c1867242a655b210cb0c19c2d187c78e9e294d76fc95d17dc86f5addb61c42fa9c6dd1558895ca7e01267418920d55ef439ef9fc80fe86d7e8f5f71004cd04a915cf4747b9ac0a875988259b9cb5c735cf594024f34149d5ddd2464323c617927a701976444083c34676f6d9b628eb82764f91fe2c77eeb5e9e296d9f09c1c14d22bb249964a65b6fc1074d72be151fa418bd9259bb6c0a9df3abe029256ba1fd7cc39e838c801b9c3c23f1a1423e1be706452ac2d737390f1c2c834e8d4597e66ea230e197780495e779e4350bb62f2c9f5d6494b62845d2adba77a9008dddedb453d035a5cb9a3f47a9993ad001a21ccd6d4990e8ba68c35056c2d4ae5e0a124f1387b1ce7d5a95d4baf2aa11df88f8e30e6c19ac2e43c91fe2880712ef269cf8a0e7295e499a74052f435dd9f32aaa057dddd005e1f84f864ab57664b0536810e20fcd699b8a1638afce5bcbbd0acd7268729c5bc29f23135ab2536b1615acbee4d8ed9b353505cbd230cb833d5d1dd925adf4b8b7929b12694b57d1e3c84577ad73e574c60fa5c15af01c9957065d47367aff806b29f69346e8492a9fb75bee1c6a03e05caa13cb7e5404cdeed1c22cb82e69b7770b0db05657300f0de373e6ea9adc249eedd1274addc211cefbf26f0910eb7889eed419bbc5dc6270cc12335d07cb622a1ffcb65095f375bafacc4bfe1c3db28b9e954922b743dd36c7495da36792c95c985091553612bb1cae890759071be14c3ce7c138aef9760a27a2f74e5a00ace5f8588270156c02e311a5acfa2aeffe342c304a0a0f848cd274ce1630edcff2a892f74834d664afd1edcb9b5a44836ccf2cbbb0ba906b5c98d922349793d8f87dce50e4b087cbcfe400f7419554a24bb312bcfa78ad9290b3e724faee7d37515f97a50253f36c2c2fd80235167682cee2449e05335a3cece3e86252bcb115bf29e1c278edffb4a69efbadeff06b9e177eb9883830b09166471678c3c41c7271f4ac727d1ef2babfc735476c05cd625b0ffc8bfa95eae784d31b1ead93a37592d3f9afdb672d84f18215e5cfc5b7c3386dc712a7977aba5e17b8778fea82a8becd27dab83bc3fa81f81dce8e88653fca036cb47c15a4c45853031c2c383a9f94e6e12460a56ebab0a537c6005ce31128f2b7a513f91916fae0d0c5f97d30cfbb987373d9e345df852fef423c60c1d5895b6be34d0b0884c2bae43dde220c1300c6650175a265a14be591bd31a1b03f073b46ee326db79abaf580f99728beb2ebe52718ec3ed58685ba5deca2d8be821849af1eefb8ca581c8098e8e444e4df1e58f87d4dd38e26f9f6b15acbc5580dd75f4cf51c2b406bcbbb4bb991c8de07d44d83845a68fb33cfc464ef9e71b8d42a038fbedcc875c39d880dacf5dfeb42296ab5bee6eab1833e8a316354289224e1bcca8cf5c4b15723a9de030139c8971fe2819390fc9c47a930d9e52fbe533920cadbd7310f6cd208656b04b9296589ddb8d494ff5ad8b692544572263c24b32982bafadf2682d02a7db76a240828453b48ee6df6a8ed8fd0f4ac1cc316bbe25b5a2dbd96912622154d784ce5a4f28a3121abfd39841dc4a17143ec97e63eed5f3dae2639239cdbac7287880b8ca15d240094c95f47daba7dcb9b2df3c118bde617167122fbc36259f989731d8fa7b02baa41f752c51c7a290a4b334328c750af4a13a837dd3febbed319e6f15f9d518ba6af30a5a3f60f4fcbb28c4fe56a29bae7097efd08fa8ce7b6e95fde1ba80a34c1a99212cf34a2f2768a42c36c62b9246d08baf241279e6727ed831f063e514dc27e4379f57857f51f56cdf36dd8e016d96ab9c3418d028ebfa99da94b31c52dcc3c58f523c92c9a3eacd80a868cc099da44cf2aea425c89ae72f305c9b1b687223296610daa74533f628730dbcb60b3035b960570634ca7896c3c0645be7aaf8334e5f9598ca81b331b07d44be3bd8e9ed62812dd487617a48e6f24d186d2d441610fcca7de4c80e33988e5ee9dca4fdca5a7c3785ed49a4e9095ab2491d3555a8bef5467da4891483cc6d3de64310b968e8f035b4adf340e482a564f3bc817144b894b9c7e8ad04f904b87a29ea58cd294e29d5d3eb105d0c44ab50d97560fe1fff6bdd28f804744a38b379c9ec053e3e0984add2751228b5e6f86a84b80121dea568e806721951982b948781416b099b89a6fb960441241d8e796d174ac2d995ec422bf745cc7f3af470f62205bc9bc8a19206be767b5a7eba2b8f5c9b52a4e992ab9dc6d81e7bb11c71c98ee927251af275a1365ce1d314363c1f873ea423496eb92a1b80c7c806f9bfa5a7fdf448b5b66f5662c940d8637d43139d5c1766233d582ea94dbca5d16b4ac4884af558e3c41354e7808ca384d5e900d34d8133e4a9b4fb0082ec9476b54ab6606ed2d831721807b8aef960a95216ac6699652b794c713211feb5078fadf10953d9b05c53a85ade7772bfd58d89cd729ffc3a5209bf32a7717bc7da0feb80ccecb7e6d255321f18035e97ad0b8c01bdf4dc96b94db325e6658515b6ebea1974ef8fbcb25c62234cd6b25f4afff7418e6c99fbc60ca5e3e66c9af0fc5cd27cc00fa2e9337185bcd1d4c5b12b1528d62b76c541d724e9de8540edadd3feaaf0e1bafee2233098b6ce17ad5a8d43e31cd5ae93b55f195281dd36a5bed73ff36d099d989c3aced5a2d1fa346cc251e18e62b20acab80e35189bf92c6d3ba5f425bbdfa6f9bba315dc0c5471e8a3d501c7e5dff0cd187259e4fe0c2cc482cbf7d395b6de8db6ed44f0cb2fcafb83583719a6ae1b6706269107b0c24a522b1126a6d4d84f73429dfa6a55c97378fdfe81fb1966811dc67d4062c8b34f80e37e0bd8b74f44f9f4bc85f6c884cb20b0d36a9dc9ea120d8f914a889cbc9c631b6968c9e7f105960fa23de8ea8468d60a39815f0d317100f17af11bfb3583c7585fa8616b68c5672514268bb7d17cf80d40f833564560910932dd62e5c9d93a0b53d8a2a0178c037fd0a997a10a630653caf71575a9bc10b0d8a970bd3020fee2b8d87aae1709ad50d8b04e27d187c9cc65b9508454606232171101aa17b6b3a7b6c2d7b0686e969369a03bc7027486ebe5c1837257225bd34e5eb392d462ed99c046cb46df0715d81af7fb1b4aee0fe8b908076ac46af1c725a66f0c4bf783028d07ecc19492541ccc85f77a8a1322c5a8643a4430efa5a68ff629139386294a69394673545bda019a90a55a593fe305b9571cac04c078de9e7180f75b715f97662e110e38bcfa4ef1b952413bb5fd1c7d8005308166311f4c137ffae9497055b83a8aa2e6e1cd54a9c5cf836de55954d21d1b0167932770e456ce0d33994707e8d1b5100e2c42f63b41f56634517635875586a78cae45412306900d261019e24dd46c0505567e7d22fbe6577f9f7bfed9fa56e73812dfb9f6bca6aac2d284169ee27960274da3e3c7d3e2d66fd8e1c8d08cfe5e85ba35bb8d38258cb4b0588596d6a33e7139458c7c051cdb403ef0218cdd2c79ea84662f3a9cc531b0f9b53fdc2611a4f360a5c0acc8786940b8b9e4f40b7a9ecc6f4a6241d521e0a6f75ec8c9ce2009eb2aab58cc5bf27d857c29fe5c212f266421744c5b7f8ea1871dc2bf0d9cecd38a828756238f3cb0b256f4b7ce8fc4bf199fc320d0096a248b9de11e431454ed7004b8df09b679396e52376ee7a343f123f4b84aa51c9e72d2fec8c760bac45a465197d3f6db2f42c8544a2a6276abaf321bbbe430b3eeb202a77cdfae514d87ad12ade78f1be11465fc1a53639ce1ad760647e96e3ee71bdb46e7cb974b55cfacaf37e3d072747817badfc51ed238ced0c846d6c12ab9acaf99e43591832d05ea892a166524e92fefbb04137cac5c4cfa81fa2e35fcc24cfc4f11a909f77b337397e53eef78c496c98ab62ae93caa66056592cce1ae629020045060b7cbcbe30d62f2b4028dac34652dd3348a4d40772c370df9a78ffed6e07315ea452777fe2d89f98f34568ac98f86f68bc70507b13e8c49acfc829b78a8455971bfab4159416dbc8fb6c773f437ae6399727d6885dd25ab38c532ca1cbf97ac90a82e26a85cfdf642db4a66f7b2b5f4822e7d56c92abf30264587c27ab427eba0487384d45c3c6aad9d82f52a780fb3ea5fb381deedee31fa0b0f06ca5de651c28dfe4fd89f436af1bf3dc25501349bc9d8b24ccd62c4201c4aae7fb8116eb2b8a6d3f246fb23ce8228b690edfe25cf6b9b282aa9b42fda5d1cf5221f4009ad41f7e8a151a3690f2d2a1c5441ec683dfb9360deb3465341dbfb962387794d91550d62acd1b3b9495a90c484c26901cd20fda62a419d431e8ffc281a50e4bda37a1b3d7bb1b071c379feb45b3f05e09492c76191528283b9342c09884bb344b6d2a1d8b9fb11e44cf67564fbdc21623a5d8d3a4a0db89bc00e64d8b82aeb86672d57928743b0887e6784b7a05f98e99608c1c7449ac9c14a41c259ebfe057575022f0b40e15bb20553b5823884d1b8dfba201d329e742f5d3ab707b780b8591e070eb49101d396bd3ba08448752c95453975c1ef63cd578e000e5da09543ca0bfc74ad0c932efaa816f769e1480c6b89253f42733462a707ff46076893856af56dcce8afd7cc62176968fe19881b6a5d10eee9862757fb526d5c01382f88c433c546f9308b628e47225e700e4b424912b02736218da9fa800a754a71245c5d476ea42abc04dac75983a4e5580a1bf8d11016778a6643baaff976c101577e2789ae8a42a514fa67c2a8acf0a041c6696fa01f4c4ecf50a4a12ea4d7f51bd081c2e229591d5760bb5fd28c111d1d48cecaf16aa819b38abe8225f7739e90c2aec3db2039c57214c3508e984d137b750bf13c0726cc8f6da55f01e6410ad0da2b3a9f657176840c20bf04023afbef2f1bf29074674a7e278ecf727e6a90f80cc925fd679c6a3c61c3aa595a7545534b484c2a79db7637425f10fd9eb9e4a57ff81bd1a8b416df60cd5495823b21d0a3495545114ec79db5fe5c22687fc8777e7d2cdb1f2eb2256ab2ed11ab1e663964249e0c7793c6934f82aa81c0de282faa0501b984298d1ca1688cb8b116386f4a2bb8e296cec47034a5146688c6f4a803c94ad908c7c92ddf42d7ca15cb02edcfac132d1f6905fb783c43ce3ec088199f57be6d02cc1df278aa0f41f329aa6e1dada2c09843aaba9a8f4b4bfaa67201dafc38e63ee659ca354e3880ea52a2947167319b4cc19c4805ddf78c882088d6b03beea314c111de73ba9bd466d21d2c330488c7d9bf8f3f1fdc3f13ecca55d77596494a330bbafaf6a5f6543a1eca29e1a2d1f7b4ac27240dbc156cb346635ad8c04a7b35cabcc1e957b2d67fd74eb66e4fb24bfedb529afece080b9d39bbea39b14063f9b2409b24633a0ca6a0e4e50cb3b6a2acfe928f7ce8c2eb6f4ba3ba03602102b98426e59de7a991fbb216348b332a30fc075defc3b967c2b029a9bdda4f9985db369690e25c0e8d64a25f100250ea29b28eff212931b033cb4dfa9bb1f3616a264fe46879bf6e924e4d1bca52a217e5a33", 0x1000, r4) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000002c80), &(0x7f0000002cc0)=0x8) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002d40)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000002e40)={&(0x7f0000002d00)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000002e00)={&(0x7f0000002d80)={0x80, r10, 0xd20, 0x70bd26, 0x25dfdbfd, {0x2}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast=0xffffffff}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xbf7}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DEST={0x4, 0x2}]}, 0x80}, 0x1, 0x0, 0x0, 0x41}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000002e80)={r1, @in6={{0xa, 0x4e22, 0x8a8a, @dev={0xfe, 0x80, [], 0x17}, 0x8}}, 0x5, 0xf6, 0x10000, 0x8, 0x7fffffff}, &(0x7f0000002f40)=0x98) write(r3, &(0x7f0000002f80)="ac492c45c9f4e7e76fd2d19cd8d3f3bf95864b459e406435b4231875eb0400fe8fdece333eb14412f60666cb5df545b9c0f2050fb2089b1659ac4d3a8227447a325bfc49d2a966aabb725f", 0x4b) ioctl$RTC_UIE_ON(r0, 0x7003) add_key$keyring(&(0x7f0000003000)='keyring\x00', &(0x7f0000003040)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r5) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000003080)=""/145) ioctl$RTC_AIE_ON(r0, 0x7001) r11 = getpid() write$cgroup_pid(r0, &(0x7f0000003140)=r11, 0x12) 09:11:57 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x80) getsockopt$inet_tcp_buf(r2, 0x6, 0x1d, &(0x7f00000002c0)=""/4096, &(0x7f0000000080)=0x1000) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:57 executing program 5: r0 = syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x1, 0x100) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000240)={0x7, 0xfffffffffffeffff, 0x5}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x1, &(0x7f0000000140)="213a17d42e359be1ba4448feb86b2b628652340d53a0397abad38ef865eec7629ac2459aa186835a4a866d31b423630209bd6d022af6c34aba7654df811fda38ffc921363fdab37c40c8fcd349f99c4296385a18d0eb11f1968ddd52f5547fc526fd0bafdc1b6a37b5d27a1ee27749d3062ab54370") unlink(&(0x7f0000000080)='.\x00') unlink(&(0x7f0000000040)='./file0/file0\x00') getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=0x0, &(0x7f00000002c0)=0x4) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000300)={r1, 0x7}, &(0x7f0000000340)=0x8) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000380)={'lo\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xb}}}) [ 217.201676] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:57 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000000)=""/96) r1 = epoll_create(0x8000000000000004) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) ioctl$int_in(r0, 0x80000000005000, &(0x7f0000000080)) 09:11:57 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:57 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xb) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = dup2(r0, r1) ioctl$TCXONC(r3, 0x540a, 0x9) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r0, &(0x7f00000002c0)="2b87d7f6c6980e309aeafd8f6779b091dd44d06d9169b607477b92a1ddba0e3c020f1705cc08e29ede00be9c49e1faf485655984555f55b7fc39f7be691ba38354a7f2fee2d7dd39dad2341fc60844ca81869b8019951cb4d562dafd00a25ed4a02c36cb4decf8099c2c28c3359ab74294ef4a3ca53cfab615c23c3353b6a67804e9d82ddea0b5b4e2e7b0ed4c3d3882d4f8b95ff0b7bd389d8a743733a5fa6eee6f7ca97f2027d7db145c17f0c9ce4a0224906349157a130ee46afffeb5073d4be33fc3f1ab50312ac9dc7d2f54fb2d9162042a", &(0x7f0000000140)=""/36}, 0x18) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:57 executing program 5: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x64b, &(0x7f0000ffd000/0x1000)=nil, 0x4) 09:11:57 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4, 0x20011, r2, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 09:11:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x0, &(0x7f00006dc000)}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) [ 217.789963] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:11:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x2000000000004e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}}}, 0x98) 09:11:57 executing program 5: clone(0x200, &(0x7f0000fbf000), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000040), &(0x7f00006fcff0)) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80, 0xc0) getsockname$unix(r0, &(0x7f0000000240), &(0x7f0000000100)=0x6e) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r3, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@abs, 0x6e) syz_open_procfs(r1, &(0x7f0000000180)='environ\x00') pwrite64(r2, &(0x7f00000001c0)="3fac0b39c371ea02022150fbefa81cfc81553048a9c4c0493a8948fa2ee552c67ed9e378bb1b212afbe99f6e2520f737dbc421cd4d140d85ff9fb0850b9910cdc4dfbe64183e728c9505cd728b3fcb2ca61a53c0efaad7acea534b9125e4fc5d7a21a35314c795954b366a289f2c6a44e2c7bd8d6db18533c96d06f33068", 0x7e, 0x0) r4 = getpid() fcntl$setown(r2, 0x8, r4) fcntl$setsig(r2, 0xa, 0x12) r5 = dup2(r2, r3) tkill(r1, 0x16) exit(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000002c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) ioctl$TUNSETOWNER(r5, 0x400454cc, r6) open(&(0x7f0000000400)='./file0\x00', 0x401, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x50, 0xffffffffffffffff, 0x4000000) unlink(&(0x7f0000000040)='./file0\x00') 09:11:57 executing program 6: r0 = socket$inet6(0xa, 0x807, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x11, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x4, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xf3, 0x480402) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140)={0xad}, 0x2) read(0xffffffffffffffff, &(0x7f0000000040)=""/28, 0xf) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000000c0)='bond_slave_0\x00') ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000080), 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4"}) 09:11:57 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x400000, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000002c0)="025cc83d6d34e88cf92ad8") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='vmnet1\x00', 0xffffffffffffff9c}, 0x10) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 09:11:57 executing program 7: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x60840, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)={'syz1', "2fe2ed52fa9c6f7643aa2343c3d50d6f40755c1684e4559028fbe6ba5b8b52067b5001bb5ef5bd9b92990e65f0773db40134aecf1daaf5533decf08d4d98863ffe701cfdc48865af855dd6b7948430d468d9a0d8186462c776d24dcb9fa941fbcb86489cf73d55e855cb22ab2072302a062b37c7bd3648d1a405f5006d084ae71f9b7e887b4066459c3b8c9a875883f9e7107e897421e44d04af45179e0be889d75a707886f058c69d24a25772e1d2316423804f7f8b4a8c03cd40b2e5981a83c11630a76808e574a7a980c4de16ca9d9ca60176d887940a72"}, 0xdd) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c}) 09:11:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) [ 218.164139] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x1 09:11:58 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x80000000000002) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080), 0x8) 09:11:58 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000000)=@get={0x1, &(0x7f00000002c0)=""/4096}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200, 0x0) [ 218.215098] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 218.244615] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x1 09:11:58 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6(0xa, 0x6, 0xfffffffffffffffe) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000280)={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, {0x307}, 0x28, {0x2, 0x4e21, @loopback=0x7f000001}, 'team_slave_0\x00'}) ioctl(r1, 0xb3ee, &(0x7f0000000040)="0206b4ce00633a4471f61e6d345f8f76e163") r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000100)={{0x2, 0x4e24, @loopback=0x7f000001}, {0x306, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x2, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 'team0\x00'}) sendto$inet(r0, &(0x7f0000000180)="d3a809ccfb7b3685eb50690691db669634ecf6a754cb4d260600c7ed2ad8d47fcb571b26cb0d3d059324210f022ff474884d4426745f4edda496c30e938ae172000cd020d391cc79f0ddc8a7a7a1bcd3d03725a53999179fd7c76beb5ae18eff567a000fc67e3c33c312ab7ac48603c16a0ebd2ac32b380cb7d17374b583d276b4f40f63b5f369f090f5ad350841ef", 0x8f, 0x8004, &(0x7f0000000080)={0x2, 0x4e24, @multicast2=0xe0000002}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000240)=ANY=[@ANYBLOB="01800300000000000000e3ff080045000030000000004c00019078e8be42f54a2acb510802907800000000450000000000000000000000ac1414aaac141400"], &(0x7f0000000000)={0x4, 0x3, [0x0, 0x0, 0xe96, 0x4]}) 09:11:58 executing program 2: r0 = gettid() timer_create(0x2, &(0x7f0000af8000)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000b86ffc)) prctl$seccomp(0x16, 0x1, &(0x7f00004ebff0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000180)=""/112) accept$packet(0xffffffffffffffff, &(0x7f0000000400), &(0x7f0000000440)=0x14) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x800) getsockname$unix(r2, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x0, 0x9}}, &(0x7f0000040000)) [ 218.516621] audit: type=1326 audit(1531300318.515:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9502 comm="syz-executor2" exe="/root/syz-executor2" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455e29 code=0x0 09:11:58 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2, 0x140) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000060c0)={0xe, 0x2a, 0x5, 0x9, 0x0, 0x1b34, 0x3, 0x161, 0xffffffffffffffff}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)}], 0x1, &(0x7f0000000280)}, 0x0) r4 = open(&(0x7f0000002ac0)='./file0\x00', 0xe000, 0x107) write$P9_RUNLINKAT(r4, &(0x7f00000061c0)={0x7, 0x4d, 0x2}, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) recvmmsg(r3, &(0x7f0000005f00)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/220, 0xdc}], 0x1, &(0x7f0000000bc0)=""/67, 0x43}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/110, 0x6e}, {&(0x7f0000000e00)=""/180, 0xb4}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/254, 0xfe}, {&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/186, 0xba}, {&(0x7f0000001180)=""/210, 0xd2}], 0x8, &(0x7f0000001300)=""/35, 0x23, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000001380)=""/44, 0x2c}, {&(0x7f0000002680)=""/151, 0x97}, {&(0x7f0000002740)=""/139, 0x8b}], 0x7, 0x0, 0x0, 0x4}, 0x400}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002940)=""/124, 0x7c}, {&(0x7f0000004b00)=""/92, 0x5c}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000004c80)=""/196, 0xc4}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ec0)=""/1, 0x1, 0x9}, 0x400}], 0x4, 0x40, &(0x7f0000006080)={0x0, 0x989680}) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:11:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x0, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) 09:11:58 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x2, 0xa, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = shmget(0x3, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) fcntl$setpipe(r2, 0x407, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) sendto(r1, &(0x7f0000000080)="4b664a74255150cbcceeedb4a5ffcc27aab60d2fd8cb3927bacbbe75ba945751105edcc064cad69968afca5e1b9d378cf1fbedc8726d70b6ca8ca4b09bc640815202b5e7327b3122f0920040fc1e1048f9eb5e20e2460c728fee795746197d7b0840", 0x62, 0x45, &(0x7f00000002c0)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x80) 09:11:58 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet(r1, &(0x7f000072f000), 0x187, 0x0, &(0x7f000044cff0)={0x2, 0x2, @rand_addr}, 0x10) prctl$getreaper(0x29, &(0x7f0000000000)) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000002f40)={{{@in=@dev, @in6=@local}}, {{@in6=@ipv4}}}, &(0x7f0000003040)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000004f40)={'vcan0\x00'}) socketpair$inet(0x2, 0x0, 0x0, &(0x7f000069e297)) 09:11:58 executing program 7: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x6315, 0x4000) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0xca7, 0x81, 0x2, 0x4, 0x10001}, &(0x7f0000000280)=0x14) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000002c0)={r3, 0x6}, 0x8) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca, 0x4d}, 0x7) open$dir(&(0x7f0000000340)='./file0\x00', 0x42, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RLERROR(r1, &(0x7f0000000140)={0x9, 0x7, 0x1, {0x24, 'security*+em1nodev(userkeyringcgroup'}}, 0x2d) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) 09:11:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x0, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xd65568d74adc8619, 0x20000803, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f00000005c0)=""/146, 0x92}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) [ 218.835850] ================================================================== [ 218.843297] BUG: KMSAN: uninit-value in p9_client_rpc+0x194c/0x1dc0 [ 218.849726] CPU: 0 PID: 9525 Comm: syz-executor7 Not tainted 4.18.0-rc4+ #24 [ 218.856923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 218.866293] Call Trace: [ 218.868910] dump_stack+0x185/0x1e0 [ 218.872559] kmsan_report+0x195/0x2c0 [ 218.876391] __msan_warning_32+0x7d/0xe0 [ 218.880481] p9_client_rpc+0x194c/0x1dc0 [ 218.884587] ? p9_fid_create+0x3f2/0x620 [ 218.888684] p9_client_attach+0x35b/0xc30 [ 218.892872] v9fs_session_init+0x24b9/0x2970 [ 218.897312] ? __kmalloc+0x147/0x370 [ 218.901051] ? v9fs_mount+0x96/0x11b0 [ 218.904880] v9fs_mount+0x107/0x11b0 [ 218.908614] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 218.914021] ? xfs_fs_commit_blocks+0xd80/0xd80 [ 218.918711] mount_fs+0x29b/0x780 [ 218.922196] vfs_kern_mount+0x222/0x990 [ 218.926199] do_mount+0xd30/0x5310 [ 218.929777] ksys_mount+0x32e/0x3d0 [ 218.933436] __x64_sys_mount+0x157/0x1c0 [ 218.937518] ? ksys_mount+0x3d0/0x3d0 [ 218.941323] do_syscall_64+0x15b/0x230 [ 218.945228] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 218.950429] RIP: 0033:0x455e29 [ 218.953617] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 218.972985] RSP: 002b:00007f442eb34c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 218.980729] RAX: ffffffffffffffda RBX: 00007f442eb356d4 RCX: 0000000000455e29 [ 218.988011] RDX: 0000000020000080 RSI: 0000000020000000 RDI: 0000000000000000 [ 218.995298] RBP: 000000000072bea0 R08: 0000000020000380 R09: 0000000000000000 [ 219.002588] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 219.009870] R13: 00000000004c05ca R14: 00000000004d0070 R15: 0000000000000000 [ 219.017162] [ 219.018802] Local variable description: ----ecode.i@p9_client_rpc [ 219.025033] Variable was created at: [ 219.028787] p9_client_rpc+0x183/0x1dc0 [ 219.032771] p9_client_attach+0x35b/0xc30 [ 219.036912] ================================================================== [ 219.044269] Disabling lock debugging due to kernel taint [ 219.049726] Kernel panic - not syncing: panic_on_warn set ... [ 219.049726] [ 219.057140] CPU: 0 PID: 9525 Comm: syz-executor7 Tainted: G B 4.18.0-rc4+ #24 [ 219.065733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.075186] Call Trace: [ 219.077801] dump_stack+0x185/0x1e0 [ 219.081450] panic+0x3d0/0x9b0 [ 219.084687] kmsan_report+0x2bf/0x2c0 [ 219.088510] __msan_warning_32+0x7d/0xe0 [ 219.092586] p9_client_rpc+0x194c/0x1dc0 [ 219.096683] ? p9_fid_create+0x3f2/0x620 [ 219.100774] p9_client_attach+0x35b/0xc30 [ 219.104949] v9fs_session_init+0x24b9/0x2970 [ 219.109383] ? __kmalloc+0x147/0x370 [ 219.113111] ? v9fs_mount+0x96/0x11b0 [ 219.116928] v9fs_mount+0x107/0x11b0 [ 219.120671] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 219.126062] ? xfs_fs_commit_blocks+0xd80/0xd80 [ 219.130756] mount_fs+0x29b/0x780 [ 219.134243] vfs_kern_mount+0x222/0x990 [ 219.138251] do_mount+0xd30/0x5310 [ 219.141825] ksys_mount+0x32e/0x3d0 [ 219.145476] __x64_sys_mount+0x157/0x1c0 [ 219.149560] ? ksys_mount+0x3d0/0x3d0 [ 219.153379] do_syscall_64+0x15b/0x230 [ 219.157287] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 219.162478] RIP: 0033:0x455e29 [ 219.165666] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 219.184989] RSP: 002b:00007f442eb34c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 219.192720] RAX: ffffffffffffffda RBX: 00007f442eb356d4 RCX: 0000000000455e29 [ 219.199997] RDX: 0000000020000080 RSI: 0000000020000000 RDI: 0000000000000000 [ 219.207270] RBP: 000000000072bea0 R08: 0000000020000380 R09: 0000000000000000 [ 219.214544] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 219.221812] R13: 00000000004c05ca R14: 00000000004d0070 R15: 0000000000000000 [ 219.229547] Dumping ftrace buffer: [ 219.233077] (ftrace buffer empty) [ 219.236784] Kernel Offset: disabled [ 219.240391] Rebooting in 86400 seconds..