)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 14:49:45 executing program 6: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 14:49:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x10000000004) write(r1, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 14:49:45 executing program 5: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 14:49:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f000079a000)}]) 14:49:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f000079a000)}]) 14:49:46 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f000079a000)}]) 14:49:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f000079a000)}]) 14:49:46 executing program 0: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 14:49:46 executing program 3: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 14:49:46 executing program 2: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 14:49:46 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 14:49:46 executing program 4: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 14:49:47 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 14:49:47 executing program 6: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 14:49:47 executing program 5: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 14:49:47 executing program 0: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 14:49:47 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 14:49:47 executing program 3: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 14:49:47 executing program 2: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 14:49:47 executing program 4: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 14:49:48 executing program 0: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 14:49:48 executing program 6: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 14:49:48 executing program 5: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 14:49:48 executing program 7: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 14:49:48 executing program 1: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 14:49:48 executing program 2: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 14:49:48 executing program 3: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 14:49:49 executing program 4: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 14:49:49 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x10000000004) write(r1, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 14:49:49 executing program 5: r0 = socket(0x1e, 0x5, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000a80)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000040), 0x36d}]) 14:49:49 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x90) 14:49:49 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295e273b5abcf477671070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc0505510, &(0x7f0000000140)=""/203) 14:49:49 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x10000000004) write(r1, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 14:49:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000001480)=ANY=[]}, 0x1}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000], 0x1}, 0x0, 0x2}, 0x20) 14:49:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) setreuid(0x0, r1) 14:49:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f00000002c0), 0x4) 14:49:50 executing program 5: r0 = socket(0x1e, 0x5, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000a80)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000040), 0x36d}]) 14:49:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x10000000004) write(r1, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 14:49:50 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x90) 14:49:50 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295e273b5abcf477671070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc0505510, &(0x7f0000000140)=""/203) 14:49:50 executing program 4: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 14:49:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f00000002c0), 0x4) 14:49:50 executing program 5: r0 = socket(0x1e, 0x5, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000a80)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000040), 0x36d}]) 14:49:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) setreuid(0x0, r1) 14:49:50 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295e273b5abcf477671070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc0505510, &(0x7f0000000140)=""/203) 14:49:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) setreuid(0x0, r1) 14:49:50 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x90) 14:49:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000001480)=ANY=[]}, 0x1}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000], 0x1}, 0x0, 0x2}, 0x20) 14:49:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f00000002c0), 0x4) 14:49:50 executing program 5: r0 = socket(0x1e, 0x5, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000a80)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000040), 0x36d}]) 14:49:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) setreuid(0x0, r1) 14:49:50 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295e273b5abcf477671070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc0505510, &(0x7f0000000140)=""/203) 14:49:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) setreuid(0x0, r1) 14:49:50 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x90) 14:49:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000001480)=ANY=[]}, 0x1}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000], 0x1}, 0x0, 0x2}, 0x20) 14:49:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f00000002c0), 0x4) 14:49:51 executing program 4: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 14:49:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000001480)=ANY=[]}, 0x1}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000], 0x1}, 0x0, 0x2}, 0x20) 14:49:51 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000001480)=ANY=[]}, 0x1}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000], 0x1}, 0x0, 0x2}, 0x20) 14:49:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000001480)=ANY=[]}, 0x1}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000], 0x1}, 0x0, 0x2}, 0x20) 14:49:51 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000001480)=ANY=[]}, 0x1}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000], 0x1}, 0x0, 0x2}, 0x20) 14:49:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000001480)=ANY=[]}, 0x1}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000], 0x1}, 0x0, 0x2}, 0x20) 14:49:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) setreuid(0x0, r1) 14:49:51 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) setreuid(0x0, r1) 14:49:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000001480)=ANY=[]}, 0x1}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000], 0x1}, 0x0, 0x2}, 0x20) 14:49:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000001480)=ANY=[]}, 0x1}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000], 0x1}, 0x0, 0x2}, 0x20) 14:49:51 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000001480)=ANY=[]}, 0x1}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000], 0x1}, 0x0, 0x2}, 0x20) 14:49:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f00000002c0), 0x4) 14:49:51 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295e273b5abcf477671070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc0505510, &(0x7f0000000140)=""/203) 14:49:51 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000001480)=ANY=[]}, 0x1}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000], 0x1}, 0x0, 0x2}, 0x20) 14:49:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000001480)=ANY=[]}, 0x1}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000], 0x1}, 0x0, 0x2}, 0x20) 14:49:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f00000002c0), 0x4) 14:49:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f00000002c0), 0x4) 14:49:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000001480)=ANY=[]}, 0x1}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000], 0x1}, 0x0, 0x2}, 0x20) 14:49:52 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000001480)=ANY=[]}, 0x1}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000], 0x1}, 0x0, 0x2}, 0x20) 14:49:52 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000001480)=ANY=[]}, 0x1}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000], 0x1}, 0x0, 0x2}, 0x20) 14:49:52 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000001480)=ANY=[]}, 0x1}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000], 0x1}, 0x0, 0x2}, 0x20) 14:49:52 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295e273b5abcf477671070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc0505510, &(0x7f0000000140)=""/203) 14:49:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000001480)=ANY=[]}, 0x1}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000], 0x1}, 0x0, 0x2}, 0x20) 14:49:52 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295e273b5abcf477671070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc0505510, &(0x7f0000000140)=""/203) 14:49:52 executing program 2: r0 = socket(0x1e, 0x5, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000a80)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000040), 0x36d}]) 14:49:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000001480)=ANY=[]}, 0x1}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000], 0x1}, 0x0, 0x2}, 0x20) 14:49:52 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000007affc)={0x0, 0x0, 0xed349a51f320a8a3}, 0x4) 14:49:52 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295e273b5abcf477671070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc0505510, &(0x7f0000000140)=""/203) 14:49:52 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000e, &(0x7f0000000fff)="03", 0x1) 14:49:52 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240), 0x8) 14:49:52 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295e273b5abcf477671070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc0505510, &(0x7f0000000140)=""/203) 14:49:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x40000000000010) writev(r0, &(0x7f0000000080)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) 14:49:53 executing program 2: r0 = socket(0x1e, 0x5, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000a80)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000040), 0x36d}]) 14:49:53 executing program 0: unshare(0x24020400) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)) 14:49:53 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000007affc)={0x0, 0x0, 0xed349a51f320a8a3}, 0x4) 14:49:53 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240), 0x8) 14:49:53 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240), 0x8) 14:49:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000e, &(0x7f0000000fff)="03", 0x1) 14:49:53 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295e273b5abcf477671070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc0505510, &(0x7f0000000140)=""/203) 14:49:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x40000000000010) writev(r0, &(0x7f0000000080)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) 14:49:53 executing program 2: r0 = socket(0x1e, 0x5, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000a80)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000040), 0x36d}]) 14:49:53 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240), 0x8) 14:49:53 executing program 0: unshare(0x24020400) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)) 14:49:53 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240), 0x8) 14:49:53 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000007affc)={0x0, 0x0, 0xed349a51f320a8a3}, 0x4) 14:49:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000e, &(0x7f0000000fff)="03", 0x1) 14:49:53 executing program 4: unshare(0x24020400) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)) 14:49:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x40000000000010) writev(r0, &(0x7f0000000080)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) 14:49:53 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240), 0x8) 14:49:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="735b2f9885e1e088f36c6a95fb8dc84c7ac2886e499c57641fcff9237b8e4cb3c3533920518a2041eaff2fbe0946f339e56668bb0b0f59a47c7367c545c306d1ee67880183099081b134b21d03a38903eaf6c4802004eb93", 0x58}], 0x1, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000588fa9)=""/87, 0x3c5}], 0x1, &(0x7f0000142000)=""/60, 0x3c}, 0x0) 14:49:53 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240), 0x8) 14:49:53 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000007affc)={0x0, 0x0, 0xed349a51f320a8a3}, 0x4) 14:49:53 executing program 0: unshare(0x24020400) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)) 14:49:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000e, &(0x7f0000000fff)="03", 0x1) 14:49:54 executing program 4: unshare(0x24020400) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)) 14:49:54 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x3) r2 = syz_open_pts(r1, 0x0) ioctl$VT_RELDISP(r1, 0x5605) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:49:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x40000000000010) writev(r0, &(0x7f0000000080)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) 14:49:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)) 14:49:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="735b2f9885e1e088f36c6a95fb8dc84c7ac2886e499c57641fcff9237b8e4cb3c3533920518a2041eaff2fbe0946f339e56668bb0b0f59a47c7367c545c306d1ee67880183099081b134b21d03a38903eaf6c4802004eb93", 0x58}], 0x1, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000588fa9)=""/87, 0x3c5}], 0x1, &(0x7f0000142000)=""/60, 0x3c}, 0x0) 14:49:54 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="735b2f9885e1e088f36c6a95fb8dc84c7ac2886e499c57641fcff9237b8e4cb3c3533920518a2041eaff2fbe0946f339e56668bb0b0f59a47c7367c545c306d1ee67880183099081b134b21d03a38903eaf6c4802004eb93", 0x58}], 0x1, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000588fa9)=""/87, 0x3c5}], 0x1, &(0x7f0000142000)=""/60, 0x3c}, 0x0) 14:49:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="735b2f9885e1e088f36c6a95fb8dc84c7ac2886e499c57641fcff9237b8e4cb3c3533920518a2041eaff2fbe0946f339e56668bb0b0f59a47c7367c545c306d1ee67880183099081b134b21d03a38903eaf6c4802004eb93", 0x58}], 0x1, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000588fa9)=""/87, 0x3c5}], 0x1, &(0x7f0000142000)=""/60, 0x3c}, 0x0) 14:49:54 executing program 0: unshare(0x24020400) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)) 14:49:54 executing program 4: unshare(0x24020400) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)) 14:49:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="735b2f9885e1e088f36c6a95fb8dc84c7ac2886e499c57641fcff9237b8e4cb3c3533920518a2041eaff2fbe0946f339e56668bb0b0f59a47c7367c545c306d1ee67880183099081b134b21d03a38903eaf6c4802004eb93", 0x58}], 0x1, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000588fa9)=""/87, 0x3c5}], 0x1, &(0x7f0000142000)=""/60, 0x3c}, 0x0) 14:49:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="735b2f9885e1e088f36c6a95fb8dc84c7ac2886e499c57641fcff9237b8e4cb3c3533920518a2041eaff2fbe0946f339e56668bb0b0f59a47c7367c545c306d1ee67880183099081b134b21d03a38903eaf6c4802004eb93", 0x58}], 0x1, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000588fa9)=""/87, 0x3c5}], 0x1, &(0x7f0000142000)=""/60, 0x3c}, 0x0) 14:49:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)) 14:49:54 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="735b2f9885e1e088f36c6a95fb8dc84c7ac2886e499c57641fcff9237b8e4cb3c3533920518a2041eaff2fbe0946f339e56668bb0b0f59a47c7367c545c306d1ee67880183099081b134b21d03a38903eaf6c4802004eb93", 0x58}], 0x1, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000588fa9)=""/87, 0x3c5}], 0x1, &(0x7f0000142000)=""/60, 0x3c}, 0x0) 14:49:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="735b2f9885e1e088f36c6a95fb8dc84c7ac2886e499c57641fcff9237b8e4cb3c3533920518a2041eaff2fbe0946f339e56668bb0b0f59a47c7367c545c306d1ee67880183099081b134b21d03a38903eaf6c4802004eb93", 0x58}], 0x1, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000588fa9)=""/87, 0x3c5}], 0x1, &(0x7f0000142000)=""/60, 0x3c}, 0x0) 14:49:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 14:49:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) r2 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x2, 0x880) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x2) pwritev(r4, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r2, &(0x7f0000000200), 0x0) fadvise64(r3, 0x0, 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000000180)={{0x8001, 0x4}, 0x1, 0x6, 0x0, {0x68ce, 0x5}, 0x9, 0x2}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r1, 0x7, 0x80000000000000}, 0x42) getpgid(0x0) 14:49:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="735b2f9885e1e088f36c6a95fb8dc84c7ac2886e499c57641fcff9237b8e4cb3c3533920518a2041eaff2fbe0946f339e56668bb0b0f59a47c7367c545c306d1ee67880183099081b134b21d03a38903eaf6c4802004eb93", 0x58}], 0x1, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000588fa9)=""/87, 0x3c5}], 0x1, &(0x7f0000142000)=""/60, 0x3c}, 0x0) [ 311.774873] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 311.843741] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 311.868928] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 311.878159] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 14:49:55 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x3) r2 = syz_open_pts(r1, 0x0) ioctl$VT_RELDISP(r1, 0x5605) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:49:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)) 14:49:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="735b2f9885e1e088f36c6a95fb8dc84c7ac2886e499c57641fcff9237b8e4cb3c3533920518a2041eaff2fbe0946f339e56668bb0b0f59a47c7367c545c306d1ee67880183099081b134b21d03a38903eaf6c4802004eb93", 0x58}], 0x1, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000588fa9)=""/87, 0x3c5}], 0x1, &(0x7f0000142000)=""/60, 0x3c}, 0x0) 14:49:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="735b2f9885e1e088f36c6a95fb8dc84c7ac2886e499c57641fcff9237b8e4cb3c3533920518a2041eaff2fbe0946f339e56668bb0b0f59a47c7367c545c306d1ee67880183099081b134b21d03a38903eaf6c4802004eb93", 0x58}], 0x1, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000588fa9)=""/87, 0x3c5}], 0x1, &(0x7f0000142000)=""/60, 0x3c}, 0x0) 14:49:55 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="735b2f9885e1e088f36c6a95fb8dc84c7ac2886e499c57641fcff9237b8e4cb3c3533920518a2041eaff2fbe0946f339e56668bb0b0f59a47c7367c545c306d1ee67880183099081b134b21d03a38903eaf6c4802004eb93", 0x58}], 0x1, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000588fa9)=""/87, 0x3c5}], 0x1, &(0x7f0000142000)=""/60, 0x3c}, 0x0) 14:49:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="735b2f9885e1e088f36c6a95fb8dc84c7ac2886e499c57641fcff9237b8e4cb3c3533920518a2041eaff2fbe0946f339e56668bb0b0f59a47c7367c545c306d1ee67880183099081b134b21d03a38903eaf6c4802004eb93", 0x58}], 0x1, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000588fa9)=""/87, 0x3c5}], 0x1, &(0x7f0000142000)=""/60, 0x3c}, 0x0) 14:49:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 14:49:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) r2 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x2, 0x880) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x2) pwritev(r4, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r2, &(0x7f0000000200), 0x0) fadvise64(r3, 0x0, 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000000180)={{0x8001, 0x4}, 0x1, 0x6, 0x0, {0x68ce, 0x5}, 0x9, 0x2}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r1, 0x7, 0x80000000000000}, 0x42) getpgid(0x0) [ 312.192860] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 14:49:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)) [ 312.269934] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 14:49:55 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x3) r2 = syz_open_pts(r1, 0x0) ioctl$VT_RELDISP(r1, 0x5605) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:49:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x3) r2 = syz_open_pts(r1, 0x0) ioctl$VT_RELDISP(r1, 0x5605) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:49:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x3) r2 = syz_open_pts(r1, 0x0) ioctl$VT_RELDISP(r1, 0x5605) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:49:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x3) r2 = syz_open_pts(r1, 0x0) ioctl$VT_RELDISP(r1, 0x5605) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:49:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 14:49:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) r2 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x2, 0x880) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x2) pwritev(r4, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r2, &(0x7f0000000200), 0x0) fadvise64(r3, 0x0, 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000000180)={{0x8001, 0x4}, 0x1, 0x6, 0x0, {0x68ce, 0x5}, 0x9, 0x2}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r1, 0x7, 0x80000000000000}, 0x42) getpgid(0x0) [ 312.594211] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 312.609344] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 14:49:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) [ 312.786683] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 312.830081] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 14:49:56 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x3) r2 = syz_open_pts(r1, 0x0) ioctl$VT_RELDISP(r1, 0x5605) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:49:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) r2 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x2, 0x880) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x2) pwritev(r4, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r2, &(0x7f0000000200), 0x0) fadvise64(r3, 0x0, 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000000180)={{0x8001, 0x4}, 0x1, 0x6, 0x0, {0x68ce, 0x5}, 0x9, 0x2}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r1, 0x7, 0x80000000000000}, 0x42) getpgid(0x0) 14:49:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) r2 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x2, 0x880) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x2) pwritev(r4, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r2, &(0x7f0000000200), 0x0) fadvise64(r3, 0x0, 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000000180)={{0x8001, 0x4}, 0x1, 0x6, 0x0, {0x68ce, 0x5}, 0x9, 0x2}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r1, 0x7, 0x80000000000000}, 0x42) getpgid(0x0) 14:49:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) r2 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x2, 0x880) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x2) pwritev(r4, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r2, &(0x7f0000000200), 0x0) fadvise64(r3, 0x0, 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000000180)={{0x8001, 0x4}, 0x1, 0x6, 0x0, {0x68ce, 0x5}, 0x9, 0x2}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r1, 0x7, 0x80000000000000}, 0x42) getpgid(0x0) 14:49:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) r2 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x2, 0x880) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x2) pwritev(r4, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r2, &(0x7f0000000200), 0x0) fadvise64(r3, 0x0, 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000000180)={{0x8001, 0x4}, 0x1, 0x6, 0x0, {0x68ce, 0x5}, 0x9, 0x2}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r1, 0x7, 0x80000000000000}, 0x42) getpgid(0x0) 14:49:56 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x3) r2 = syz_open_pts(r1, 0x0) ioctl$VT_RELDISP(r1, 0x5605) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:49:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x3) r2 = syz_open_pts(r1, 0x0) ioctl$VT_RELDISP(r1, 0x5605) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:49:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x3) r2 = syz_open_pts(r1, 0x0) ioctl$VT_RELDISP(r1, 0x5605) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:49:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x3) r2 = syz_open_pts(r1, 0x0) ioctl$VT_RELDISP(r1, 0x5605) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:49:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) r2 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x2, 0x880) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x2) pwritev(r4, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r2, &(0x7f0000000200), 0x0) fadvise64(r3, 0x0, 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000000180)={{0x8001, 0x4}, 0x1, 0x6, 0x0, {0x68ce, 0x5}, 0x9, 0x2}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r1, 0x7, 0x80000000000000}, 0x42) getpgid(0x0) 14:49:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) r2 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x2, 0x880) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x2) pwritev(r4, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r2, &(0x7f0000000200), 0x0) fadvise64(r3, 0x0, 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000000180)={{0x8001, 0x4}, 0x1, 0x6, 0x0, {0x68ce, 0x5}, 0x9, 0x2}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r1, 0x7, 0x80000000000000}, 0x42) getpgid(0x0) 14:49:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) r2 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x2, 0x880) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x2) pwritev(r4, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r2, &(0x7f0000000200), 0x0) fadvise64(r3, 0x0, 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000000180)={{0x8001, 0x4}, 0x1, 0x6, 0x0, {0x68ce, 0x5}, 0x9, 0x2}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r1, 0x7, 0x80000000000000}, 0x42) getpgid(0x0) 14:49:57 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x3) r2 = syz_open_pts(r1, 0x0) ioctl$VT_RELDISP(r1, 0x5605) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:49:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) r2 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x2, 0x880) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x2) pwritev(r4, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r2, &(0x7f0000000200), 0x0) fadvise64(r3, 0x0, 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000000180)={{0x8001, 0x4}, 0x1, 0x6, 0x0, {0x68ce, 0x5}, 0x9, 0x2}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r1, 0x7, 0x80000000000000}, 0x42) getpgid(0x0) 14:49:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) r2 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x2, 0x880) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x2) pwritev(r4, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r2, &(0x7f0000000200), 0x0) fadvise64(r3, 0x0, 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000000180)={{0x8001, 0x4}, 0x1, 0x6, 0x0, {0x68ce, 0x5}, 0x9, 0x2}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r1, 0x7, 0x80000000000000}, 0x42) getpgid(0x0) 14:49:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) r2 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x2, 0x880) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x2) pwritev(r4, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r2, &(0x7f0000000200), 0x0) fadvise64(r3, 0x0, 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000000180)={{0x8001, 0x4}, 0x1, 0x6, 0x0, {0x68ce, 0x5}, 0x9, 0x2}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r1, 0x7, 0x80000000000000}, 0x42) getpgid(0x0) 14:49:57 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x3) r2 = syz_open_pts(r1, 0x0) ioctl$VT_RELDISP(r1, 0x5605) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:49:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x3) r2 = syz_open_pts(r1, 0x0) ioctl$VT_RELDISP(r1, 0x5605) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:49:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x3) r2 = syz_open_pts(r1, 0x0) ioctl$VT_RELDISP(r1, 0x5605) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:49:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x3) r2 = syz_open_pts(r1, 0x0) ioctl$VT_RELDISP(r1, 0x5605) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:49:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) r2 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x2, 0x880) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x2) pwritev(r4, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r2, &(0x7f0000000200), 0x0) fadvise64(r3, 0x0, 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000000180)={{0x8001, 0x4}, 0x1, 0x6, 0x0, {0x68ce, 0x5}, 0x9, 0x2}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r1, 0x7, 0x80000000000000}, 0x42) getpgid(0x0) 14:49:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) r2 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x2, 0x880) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x2) pwritev(r4, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r2, &(0x7f0000000200), 0x0) fadvise64(r3, 0x0, 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000000180)={{0x8001, 0x4}, 0x1, 0x6, 0x0, {0x68ce, 0x5}, 0x9, 0x2}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r1, 0x7, 0x80000000000000}, 0x42) getpgid(0x0) 14:49:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) r2 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x2, 0x880) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x2) pwritev(r4, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r2, &(0x7f0000000200), 0x0) fadvise64(r3, 0x0, 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000000180)={{0x8001, 0x4}, 0x1, 0x6, 0x0, {0x68ce, 0x5}, 0x9, 0x2}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r1, 0x7, 0x80000000000000}, 0x42) getpgid(0x0) 14:49:58 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) r2 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x2, 0x880) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x2) pwritev(r4, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r2, &(0x7f0000000200), 0x0) fadvise64(r3, 0x0, 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000000180)={{0x8001, 0x4}, 0x1, 0x6, 0x0, {0x68ce, 0x5}, 0x9, 0x2}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r1, 0x7, 0x80000000000000}, 0x42) getpgid(0x0) 14:49:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) r2 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x2, 0x880) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x2) pwritev(r4, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r2, &(0x7f0000000200), 0x0) fadvise64(r3, 0x0, 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000000180)={{0x8001, 0x4}, 0x1, 0x6, 0x0, {0x68ce, 0x5}, 0x9, 0x2}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r1, 0x7, 0x80000000000000}, 0x42) getpgid(0x0) 14:49:58 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) r2 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x2, 0x880) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x2) pwritev(r4, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r2, &(0x7f0000000200), 0x0) fadvise64(r3, 0x0, 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000000180)={{0x8001, 0x4}, 0x1, 0x6, 0x0, {0x68ce, 0x5}, 0x9, 0x2}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r1, 0x7, 0x80000000000000}, 0x42) getpgid(0x0) 14:49:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) r2 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x2, 0x880) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x2) pwritev(r4, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r2, &(0x7f0000000200), 0x0) fadvise64(r3, 0x0, 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000000180)={{0x8001, 0x4}, 0x1, 0x6, 0x0, {0x68ce, 0x5}, 0x9, 0x2}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r1, 0x7, 0x80000000000000}, 0x42) getpgid(0x0) 14:49:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) r2 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x2, 0x880) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x2) pwritev(r4, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r2, &(0x7f0000000200), 0x0) fadvise64(r3, 0x0, 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000000180)={{0x8001, 0x4}, 0x1, 0x6, 0x0, {0x68ce, 0x5}, 0x9, 0x2}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r1, 0x7, 0x80000000000000}, 0x42) getpgid(0x0) 14:49:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000001f80), &(0x7f0000002040)=0x8) close(r2) close(r1) 14:49:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) r2 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x2, 0x880) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x2) pwritev(r4, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r2, &(0x7f0000000200), 0x0) fadvise64(r3, 0x0, 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000000180)={{0x8001, 0x4}, 0x1, 0x6, 0x0, {0x68ce, 0x5}, 0x9, 0x2}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r1, 0x7, 0x80000000000000}, 0x42) getpgid(0x0) 14:49:58 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000007, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000001c0)) 14:49:58 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) r2 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x2, 0x880) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x2) pwritev(r4, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r2, &(0x7f0000000200), 0x0) fadvise64(r3, 0x0, 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000000180)={{0x8001, 0x4}, 0x1, 0x6, 0x0, {0x68ce, 0x5}, 0x9, 0x2}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r1, 0x7, 0x80000000000000}, 0x42) getpgid(0x0) 14:49:59 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000007, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000001c0)) 14:49:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000001f80), &(0x7f0000002040)=0x8) close(r2) close(r1) 14:49:59 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000007, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000001c0)) 14:49:59 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000007, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000001c0)) 14:49:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000001f80), &(0x7f0000002040)=0x8) close(r2) close(r1) 14:49:59 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000007, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000001c0)) 14:49:59 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000007, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000001c0)) 14:49:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000001f80), &(0x7f0000002040)=0x8) close(r2) close(r1) 14:49:59 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) r2 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x2, 0x880) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x2) pwritev(r4, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r2, &(0x7f0000000200), 0x0) fadvise64(r3, 0x0, 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000000180)={{0x8001, 0x4}, 0x1, 0x6, 0x0, {0x68ce, 0x5}, 0x9, 0x2}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r1, 0x7, 0x80000000000000}, 0x42) getpgid(0x0) 14:49:59 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000007, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000001c0)) 14:50:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) r2 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x2, 0x880) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x2) pwritev(r4, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r2, &(0x7f0000000200), 0x0) fadvise64(r3, 0x0, 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000000180)={{0x8001, 0x4}, 0x1, 0x6, 0x0, {0x68ce, 0x5}, 0x9, 0x2}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r1, 0x7, 0x80000000000000}, 0x42) getpgid(0x0) 14:50:00 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000007, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000001c0)) 14:50:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace(0x8, r2) 14:50:00 executing program 4: unshare(0x2000400) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB='#'], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000180)=""/206, &(0x7f0000000140)=0xce) 14:50:00 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) r2 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x2, 0x880) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x2) pwritev(r4, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r2, &(0x7f0000000200), 0x0) fadvise64(r3, 0x0, 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000000180)={{0x8001, 0x4}, 0x1, 0x6, 0x0, {0x68ce, 0x5}, 0x9, 0x2}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r1, 0x7, 0x80000000000000}, 0x42) getpgid(0x0) 14:50:00 executing program 3: r0 = socket(0x2, 0x803, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r1, &(0x7f00000012c0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) syz_emit_ethernet(0x5e, &(0x7f0000db4fb6)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast=0xffffffff}, @icmp=@timestamp={0xd}}}}}, &(0x7f0000ea3000)) 14:50:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xffffffffffffffff, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 14:50:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace(0x8, r2) 14:50:00 executing program 4: unshare(0x2000400) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB='#'], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000180)=""/206, &(0x7f0000000140)=0xce) [ 317.277996] IPv4: Oversized IP packet from 127.0.0.1 [ 317.283735] IPv4: Oversized IP packet from 127.0.0.1 14:50:00 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000007, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000001c0)) 14:50:00 executing program 3: r0 = socket(0x2, 0x803, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r1, &(0x7f00000012c0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) syz_emit_ethernet(0x5e, &(0x7f0000db4fb6)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast=0xffffffff}, @icmp=@timestamp={0xd}}}}}, &(0x7f0000ea3000)) [ 317.400927] IPv4: Oversized IP packet from 127.0.0.1 [ 317.406545] IPv4: Oversized IP packet from 127.0.0.1 14:50:00 executing program 4: unshare(0x2000400) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB='#'], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000180)=""/206, &(0x7f0000000140)=0xce) 14:50:00 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000007, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000001c0)) 14:50:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace(0x8, r2) 14:50:00 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) r2 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x2, 0x880) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x2) pwritev(r4, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r2, &(0x7f0000000200), 0x0) fadvise64(r3, 0x0, 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000000180)={{0x8001, 0x4}, 0x1, 0x6, 0x0, {0x68ce, 0x5}, 0x9, 0x2}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r1, 0x7, 0x80000000000000}, 0x42) getpgid(0x0) 14:50:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xffffffffffffffff, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 14:50:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) r2 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x2, 0x880) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x2) pwritev(r4, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r2, &(0x7f0000000200), 0x0) fadvise64(r3, 0x0, 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000000180)={{0x8001, 0x4}, 0x1, 0x6, 0x0, {0x68ce, 0x5}, 0x9, 0x2}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r1, 0x7, 0x80000000000000}, 0x42) getpgid(0x0) 14:50:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xffffffffffffffff, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 14:50:01 executing program 3: r0 = socket(0x2, 0x803, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r1, &(0x7f00000012c0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) syz_emit_ethernet(0x5e, &(0x7f0000db4fb6)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast=0xffffffff}, @icmp=@timestamp={0xd}}}}}, &(0x7f0000ea3000)) 14:50:01 executing program 4: unshare(0x2000400) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB='#'], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000180)=""/206, &(0x7f0000000140)=0xce) [ 318.097143] IPv4: Oversized IP packet from 127.0.0.1 [ 318.102681] IPv4: Oversized IP packet from 127.0.0.1 14:50:01 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace(0x8, r2) 14:50:01 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xffffffffffffffff, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 14:50:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xffffffffffffffff, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) [ 318.283750] IPv4: Oversized IP packet from 127.0.0.1 [ 318.289309] IPv4: Oversized IP packet from 127.0.0.1 14:50:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xffffffffffffffff, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 14:50:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xffffffffffffffff, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) [ 318.346743] IPv4: Oversized IP packet from 127.0.0.1 [ 318.352411] IPv4: Oversized IP packet from 127.0.0.1 14:50:01 executing program 3: r0 = socket(0x2, 0x803, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r1, &(0x7f00000012c0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) syz_emit_ethernet(0x5e, &(0x7f0000db4fb6)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast=0xffffffff}, @icmp=@timestamp={0xd}}}}}, &(0x7f0000ea3000)) 14:50:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xffffffffffffffff, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 14:50:01 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xffffffffffffffff, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 14:50:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xffffffffffffffff, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 14:50:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xffffffffffffffff, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 14:50:02 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xffffffffffffffff, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 14:50:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xffffffffffffffff, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 14:50:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xffffffffffffffff, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 14:50:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xffffffffffffffff, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 14:50:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xffffffffffffffff, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 14:50:02 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xffffffffffffffff, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 14:50:02 executing program 0: r0 = socket(0x2, 0x803, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r1, &(0x7f00000012c0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) syz_emit_ethernet(0x5e, &(0x7f0000db4fb6)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast=0xffffffff}, @icmp=@timestamp={0xd}}}}}, &(0x7f0000ea3000)) 14:50:02 executing program 5: r0 = socket(0x2, 0x803, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r1, &(0x7f00000012c0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) syz_emit_ethernet(0x5e, &(0x7f0000db4fb6)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast=0xffffffff}, @icmp=@timestamp={0xd}}}}}, &(0x7f0000ea3000)) 14:50:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xffffffffffffffff, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 14:50:02 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xffffffffffffffff, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 14:50:02 executing program 0: r0 = socket(0x2, 0x803, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r1, &(0x7f00000012c0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) syz_emit_ethernet(0x5e, &(0x7f0000db4fb6)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast=0xffffffff}, @icmp=@timestamp={0xd}}}}}, &(0x7f0000ea3000)) 14:50:02 executing program 2: unshare(0x2000400) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB='#'], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000180)=""/206, &(0x7f0000000140)=0xce) 14:50:02 executing program 5: r0 = socket(0x2, 0x803, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r1, &(0x7f00000012c0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) syz_emit_ethernet(0x5e, &(0x7f0000db4fb6)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast=0xffffffff}, @icmp=@timestamp={0xd}}}}}, &(0x7f0000ea3000)) 14:50:02 executing program 6: unshare(0x2000400) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB='#'], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000180)=""/206, &(0x7f0000000140)=0xce) 14:50:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xffffffffffffffff, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 14:50:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xffffffffffffffff, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 14:50:02 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace(0x8, r2) 14:50:02 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xffffffffffffffff, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 14:50:02 executing program 2: unshare(0x2000400) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB='#'], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000180)=""/206, &(0x7f0000000140)=0xce) 14:50:02 executing program 6: unshare(0x2000400) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB='#'], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000180)=""/206, &(0x7f0000000140)=0xce) 14:50:02 executing program 0: r0 = socket(0x2, 0x803, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r1, &(0x7f00000012c0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) syz_emit_ethernet(0x5e, &(0x7f0000db4fb6)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast=0xffffffff}, @icmp=@timestamp={0xd}}}}}, &(0x7f0000ea3000)) 14:50:02 executing program 5: r0 = socket(0x2, 0x803, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r1, &(0x7f00000012c0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) syz_emit_ethernet(0x5e, &(0x7f0000db4fb6)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast=0xffffffff}, @icmp=@timestamp={0xd}}}}}, &(0x7f0000ea3000)) 14:50:02 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace(0x8, r2) 14:50:02 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace(0x8, r2) 14:50:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace(0x8, r2) 14:50:03 executing program 6: unshare(0x2000400) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB='#'], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000180)=""/206, &(0x7f0000000140)=0xce) 14:50:03 executing program 7: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x49, &(0x7f0000000380)=0x1) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x7ff, 0xffffffff80000000}, 0xc) readv(r1, &(0x7f0000000140)=[{&(0x7f0000006f07)=""/249, 0xff50}], 0x333) fcntl$setstatus(r1, 0x4, 0x20000000800) readv(r1, &(0x7f0000a6fff0)=[{&(0x7f0000000180)=""/110, 0xfffffec7}], 0x1000000000000258) ioctl$int_in(r1, 0x80000000005001, &(0x7f0000003ff8)) 14:50:03 executing program 2: unshare(0x2000400) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB='#'], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000180)=""/206, &(0x7f0000000140)=0xce) 14:50:03 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000), 0x8, 0x0) 14:50:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000)=0x7, 0x4) 14:50:03 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace(0x8, r2) 14:50:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace(0x8, r2) 14:50:03 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace(0x8, r2) 14:50:03 executing program 6: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) fallocate(r0, 0x0, 0xa7b3, 0x1) fallocate(r0, 0x0, 0x0, 0xb0a3) lseek(r0, 0x0, 0x3) 14:50:03 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000), 0x8, 0x0) 14:50:03 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000), 0x8, 0x0) 14:50:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000)=0x7, 0x4) 14:50:03 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace(0x8, r2) 14:50:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace(0x8, r2) 14:50:03 executing program 6: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) fallocate(r0, 0x0, 0xa7b3, 0x1) fallocate(r0, 0x0, 0x0, 0xb0a3) lseek(r0, 0x0, 0x3) 14:50:03 executing program 4: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) fallocate(r0, 0x0, 0xa7b3, 0x1) fallocate(r0, 0x0, 0x0, 0xb0a3) lseek(r0, 0x0, 0x3) 14:50:03 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000), 0x8, 0x0) 14:50:04 executing program 1: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) fallocate(r0, 0x0, 0xa7b3, 0x1) fallocate(r0, 0x0, 0x0, 0xb0a3) lseek(r0, 0x0, 0x3) 14:50:04 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000), 0x8, 0x0) 14:50:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000)=0x7, 0x4) 14:50:04 executing program 6: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) fallocate(r0, 0x0, 0xa7b3, 0x1) fallocate(r0, 0x0, 0x0, 0xb0a3) lseek(r0, 0x0, 0x3) 14:50:04 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000), 0x8, 0x0) 14:50:04 executing program 4: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) fallocate(r0, 0x0, 0xa7b3, 0x1) fallocate(r0, 0x0, 0x0, 0xb0a3) lseek(r0, 0x0, 0x3) 14:50:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [0xff, 0xff], @broadcast=0xffffffff}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}, 0x1}, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x5, 0x20102) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x2, 0x2) 14:50:04 executing program 7: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x49, &(0x7f0000000380)=0x1) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x7ff, 0xffffffff80000000}, 0xc) readv(r1, &(0x7f0000000140)=[{&(0x7f0000006f07)=""/249, 0xff50}], 0x333) fcntl$setstatus(r1, 0x4, 0x20000000800) readv(r1, &(0x7f0000a6fff0)=[{&(0x7f0000000180)=""/110, 0xfffffec7}], 0x1000000000000258) ioctl$int_in(r1, 0x80000000005001, &(0x7f0000003ff8)) 14:50:04 executing program 4: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) fallocate(r0, 0x0, 0xa7b3, 0x1) fallocate(r0, 0x0, 0x0, 0xb0a3) lseek(r0, 0x0, 0x3) 14:50:04 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000), 0x8, 0x0) 14:50:04 executing program 1: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) fallocate(r0, 0x0, 0xa7b3, 0x1) fallocate(r0, 0x0, 0x0, 0xb0a3) lseek(r0, 0x0, 0x3) 14:50:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000)=0x7, 0x4) 14:50:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [0xff, 0xff], @broadcast=0xffffffff}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}, 0x1}, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x5, 0x20102) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x2, 0x2) 14:50:04 executing program 0: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x49, &(0x7f0000000380)=0x1) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x7ff, 0xffffffff80000000}, 0xc) readv(r1, &(0x7f0000000140)=[{&(0x7f0000006f07)=""/249, 0xff50}], 0x333) fcntl$setstatus(r1, 0x4, 0x20000000800) readv(r1, &(0x7f0000a6fff0)=[{&(0x7f0000000180)=""/110, 0xfffffec7}], 0x1000000000000258) ioctl$int_in(r1, 0x80000000005001, &(0x7f0000003ff8)) 14:50:04 executing program 6: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) fallocate(r0, 0x0, 0xa7b3, 0x1) fallocate(r0, 0x0, 0x0, 0xb0a3) lseek(r0, 0x0, 0x3) 14:50:04 executing program 4: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x49, &(0x7f0000000380)=0x1) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x7ff, 0xffffffff80000000}, 0xc) readv(r1, &(0x7f0000000140)=[{&(0x7f0000006f07)=""/249, 0xff50}], 0x333) fcntl$setstatus(r1, 0x4, 0x20000000800) readv(r1, &(0x7f0000a6fff0)=[{&(0x7f0000000180)=""/110, 0xfffffec7}], 0x1000000000000258) ioctl$int_in(r1, 0x80000000005001, &(0x7f0000003ff8)) 14:50:04 executing program 5: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x49, &(0x7f0000000380)=0x1) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x7ff, 0xffffffff80000000}, 0xc) readv(r1, &(0x7f0000000140)=[{&(0x7f0000006f07)=""/249, 0xff50}], 0x333) fcntl$setstatus(r1, 0x4, 0x20000000800) readv(r1, &(0x7f0000a6fff0)=[{&(0x7f0000000180)=""/110, 0xfffffec7}], 0x1000000000000258) ioctl$int_in(r1, 0x80000000005001, &(0x7f0000003ff8)) 14:50:04 executing program 1: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) fallocate(r0, 0x0, 0xa7b3, 0x1) fallocate(r0, 0x0, 0x0, 0xb0a3) lseek(r0, 0x0, 0x3) 14:50:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [0xff, 0xff], @broadcast=0xffffffff}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}, 0x1}, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x5, 0x20102) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x2, 0x2) 14:50:05 executing program 7: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x49, &(0x7f0000000380)=0x1) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x7ff, 0xffffffff80000000}, 0xc) readv(r1, &(0x7f0000000140)=[{&(0x7f0000006f07)=""/249, 0xff50}], 0x333) fcntl$setstatus(r1, 0x4, 0x20000000800) readv(r1, &(0x7f0000a6fff0)=[{&(0x7f0000000180)=""/110, 0xfffffec7}], 0x1000000000000258) ioctl$int_in(r1, 0x80000000005001, &(0x7f0000003ff8)) 14:50:05 executing program 6: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000053c0)=[{{&(0x7f0000000c80)=@ax25, 0x80, &(0x7f0000000880), 0x0, &(0x7f0000003680)=""/4096, 0x1000}}, {{&(0x7f0000001080)=@nfc_llcp, 0x80, &(0x7f0000001180)}}, {{&(0x7f00000011c0)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000002380)=""/107, 0x6b}}, {{0x0, 0x0, &(0x7f0000002400), 0x0, &(0x7f0000002440)=""/23, 0x17}}, {{0x0, 0x0, &(0x7f0000004b00), 0x0, &(0x7f0000004b80)=""/100, 0x64}}, {{&(0x7f0000004c00)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x80, &(0x7f0000004f80), 0x0, &(0x7f0000005000)=""/35, 0x23}}, {{&(0x7f0000005040)=@llc, 0x80, &(0x7f0000005380)}}], 0x7, 0x0, &(0x7f0000005580)={0x0, 0x1c9c380}) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/208, 0xd0}, {&(0x7f0000000080)=""/27, 0x1b}, {&(0x7f0000002b00)=""/219, 0xdb}, {&(0x7f00000008c0)=""/12, 0xc}], 0x5, &(0x7f00000012c0)=""/41, 0x29}}], 0x1, 0x0, &(0x7f0000000fc0)={0x77359400}) 14:50:05 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000400)='notify_on_release\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0x7ffff000) 14:50:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [0xff, 0xff], @broadcast=0xffffffff}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}, 0x1}, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x5, 0x20102) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x2, 0x2) 14:50:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_generic(0xa, 0x2, 0x11) r2 = socket$nl_generic(0xa, 0x2, 0x11) sendmsg$nl_generic(r2, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}, 0x1}, 0x8000) sendmsg$nl_generic(r2, &(0x7f0000007000)={&(0x7f0000004ff4)={0x10}, 0xc, &(0x7f0000004ff0)={&(0x7f0000007fec)={0x14}, 0x14}, 0x1}, 0x8800) sendmsg$nl_generic(r1, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}, 0x1}, 0x8000) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000004ff4)={0x10}, 0xc, &(0x7f0000004ff0)={&(0x7f0000005d8c)={0x14}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r2, &(0x7f000000ac37)={&(0x7f000000aff4)={0x10}, 0xc, &(0x7f000000aff0)={&(0x7f000000a000)={0x14}, 0x14}, 0x1}, 0x0) 14:50:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) fcntl$setstatus(r2, 0x4, 0x3ffb) ioctl$TCSETAF(r2, 0x5408, &(0x7f00000000c0)) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:50:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_generic(0xa, 0x2, 0x11) r2 = socket$nl_generic(0xa, 0x2, 0x11) sendmsg$nl_generic(r2, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}, 0x1}, 0x8000) sendmsg$nl_generic(r2, &(0x7f0000007000)={&(0x7f0000004ff4)={0x10}, 0xc, &(0x7f0000004ff0)={&(0x7f0000007fec)={0x14}, 0x14}, 0x1}, 0x8800) sendmsg$nl_generic(r1, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}, 0x1}, 0x8000) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000004ff4)={0x10}, 0xc, &(0x7f0000004ff0)={&(0x7f0000005d8c)={0x14}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r2, &(0x7f000000ac37)={&(0x7f000000aff4)={0x10}, 0xc, &(0x7f000000aff0)={&(0x7f000000a000)={0x14}, 0x14}, 0x1}, 0x0) 14:50:05 executing program 6: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000053c0)=[{{&(0x7f0000000c80)=@ax25, 0x80, &(0x7f0000000880), 0x0, &(0x7f0000003680)=""/4096, 0x1000}}, {{&(0x7f0000001080)=@nfc_llcp, 0x80, &(0x7f0000001180)}}, {{&(0x7f00000011c0)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000002380)=""/107, 0x6b}}, {{0x0, 0x0, &(0x7f0000002400), 0x0, &(0x7f0000002440)=""/23, 0x17}}, {{0x0, 0x0, &(0x7f0000004b00), 0x0, &(0x7f0000004b80)=""/100, 0x64}}, {{&(0x7f0000004c00)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x80, &(0x7f0000004f80), 0x0, &(0x7f0000005000)=""/35, 0x23}}, {{&(0x7f0000005040)=@llc, 0x80, &(0x7f0000005380)}}], 0x7, 0x0, &(0x7f0000005580)={0x0, 0x1c9c380}) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/208, 0xd0}, {&(0x7f0000000080)=""/27, 0x1b}, {&(0x7f0000002b00)=""/219, 0xdb}, {&(0x7f00000008c0)=""/12, 0xc}], 0x5, &(0x7f00000012c0)=""/41, 0x29}}], 0x1, 0x0, &(0x7f0000000fc0)={0x77359400}) 14:50:05 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000400)='notify_on_release\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0x7ffff000) 14:50:05 executing program 6: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000053c0)=[{{&(0x7f0000000c80)=@ax25, 0x80, &(0x7f0000000880), 0x0, &(0x7f0000003680)=""/4096, 0x1000}}, {{&(0x7f0000001080)=@nfc_llcp, 0x80, &(0x7f0000001180)}}, {{&(0x7f00000011c0)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000002380)=""/107, 0x6b}}, {{0x0, 0x0, &(0x7f0000002400), 0x0, &(0x7f0000002440)=""/23, 0x17}}, {{0x0, 0x0, &(0x7f0000004b00), 0x0, &(0x7f0000004b80)=""/100, 0x64}}, {{&(0x7f0000004c00)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x80, &(0x7f0000004f80), 0x0, &(0x7f0000005000)=""/35, 0x23}}, {{&(0x7f0000005040)=@llc, 0x80, &(0x7f0000005380)}}], 0x7, 0x0, &(0x7f0000005580)={0x0, 0x1c9c380}) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/208, 0xd0}, {&(0x7f0000000080)=""/27, 0x1b}, {&(0x7f0000002b00)=""/219, 0xdb}, {&(0x7f00000008c0)=""/12, 0xc}], 0x5, &(0x7f00000012c0)=""/41, 0x29}}], 0x1, 0x0, &(0x7f0000000fc0)={0x77359400}) 14:50:05 executing program 0: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x49, &(0x7f0000000380)=0x1) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x7ff, 0xffffffff80000000}, 0xc) readv(r1, &(0x7f0000000140)=[{&(0x7f0000006f07)=""/249, 0xff50}], 0x333) fcntl$setstatus(r1, 0x4, 0x20000000800) readv(r1, &(0x7f0000a6fff0)=[{&(0x7f0000000180)=""/110, 0xfffffec7}], 0x1000000000000258) ioctl$int_in(r1, 0x80000000005001, &(0x7f0000003ff8)) 14:50:05 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000400)='notify_on_release\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0x7ffff000) 14:50:05 executing program 4: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x49, &(0x7f0000000380)=0x1) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x7ff, 0xffffffff80000000}, 0xc) readv(r1, &(0x7f0000000140)=[{&(0x7f0000006f07)=""/249, 0xff50}], 0x333) fcntl$setstatus(r1, 0x4, 0x20000000800) readv(r1, &(0x7f0000a6fff0)=[{&(0x7f0000000180)=""/110, 0xfffffec7}], 0x1000000000000258) ioctl$int_in(r1, 0x80000000005001, &(0x7f0000003ff8)) 14:50:05 executing program 5: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x49, &(0x7f0000000380)=0x1) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x7ff, 0xffffffff80000000}, 0xc) readv(r1, &(0x7f0000000140)=[{&(0x7f0000006f07)=""/249, 0xff50}], 0x333) fcntl$setstatus(r1, 0x4, 0x20000000800) readv(r1, &(0x7f0000a6fff0)=[{&(0x7f0000000180)=""/110, 0xfffffec7}], 0x1000000000000258) ioctl$int_in(r1, 0x80000000005001, &(0x7f0000003ff8)) 14:50:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_generic(0xa, 0x2, 0x11) r2 = socket$nl_generic(0xa, 0x2, 0x11) sendmsg$nl_generic(r2, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}, 0x1}, 0x8000) sendmsg$nl_generic(r2, &(0x7f0000007000)={&(0x7f0000004ff4)={0x10}, 0xc, &(0x7f0000004ff0)={&(0x7f0000007fec)={0x14}, 0x14}, 0x1}, 0x8800) sendmsg$nl_generic(r1, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}, 0x1}, 0x8000) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000004ff4)={0x10}, 0xc, &(0x7f0000004ff0)={&(0x7f0000005d8c)={0x14}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r2, &(0x7f000000ac37)={&(0x7f000000aff4)={0x10}, 0xc, &(0x7f000000aff0)={&(0x7f000000a000)={0x14}, 0x14}, 0x1}, 0x0) 14:50:05 executing program 6: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000053c0)=[{{&(0x7f0000000c80)=@ax25, 0x80, &(0x7f0000000880), 0x0, &(0x7f0000003680)=""/4096, 0x1000}}, {{&(0x7f0000001080)=@nfc_llcp, 0x80, &(0x7f0000001180)}}, {{&(0x7f00000011c0)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000002380)=""/107, 0x6b}}, {{0x0, 0x0, &(0x7f0000002400), 0x0, &(0x7f0000002440)=""/23, 0x17}}, {{0x0, 0x0, &(0x7f0000004b00), 0x0, &(0x7f0000004b80)=""/100, 0x64}}, {{&(0x7f0000004c00)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x80, &(0x7f0000004f80), 0x0, &(0x7f0000005000)=""/35, 0x23}}, {{&(0x7f0000005040)=@llc, 0x80, &(0x7f0000005380)}}], 0x7, 0x0, &(0x7f0000005580)={0x0, 0x1c9c380}) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/208, 0xd0}, {&(0x7f0000000080)=""/27, 0x1b}, {&(0x7f0000002b00)=""/219, 0xdb}, {&(0x7f00000008c0)=""/12, 0xc}], 0x5, &(0x7f00000012c0)=""/41, 0x29}}], 0x1, 0x0, &(0x7f0000000fc0)={0x77359400}) 14:50:05 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000400)='notify_on_release\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0x7ffff000) 14:50:06 executing program 7: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x49, &(0x7f0000000380)=0x1) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x7ff, 0xffffffff80000000}, 0xc) readv(r1, &(0x7f0000000140)=[{&(0x7f0000006f07)=""/249, 0xff50}], 0x333) fcntl$setstatus(r1, 0x4, 0x20000000800) readv(r1, &(0x7f0000a6fff0)=[{&(0x7f0000000180)=""/110, 0xfffffec7}], 0x1000000000000258) ioctl$int_in(r1, 0x80000000005001, &(0x7f0000003ff8)) 14:50:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_generic(0xa, 0x2, 0x11) r2 = socket$nl_generic(0xa, 0x2, 0x11) sendmsg$nl_generic(r2, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}, 0x1}, 0x8000) sendmsg$nl_generic(r2, &(0x7f0000007000)={&(0x7f0000004ff4)={0x10}, 0xc, &(0x7f0000004ff0)={&(0x7f0000007fec)={0x14}, 0x14}, 0x1}, 0x8800) sendmsg$nl_generic(r1, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}, 0x1}, 0x8000) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000004ff4)={0x10}, 0xc, &(0x7f0000004ff0)={&(0x7f0000005d8c)={0x14}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r2, &(0x7f000000ac37)={&(0x7f000000aff4)={0x10}, 0xc, &(0x7f000000aff0)={&(0x7f000000a000)={0x14}, 0x14}, 0x1}, 0x0) 14:50:06 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000400)='notify_on_release\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0x7ffff000) 14:50:06 executing program 6: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000400)='notify_on_release\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0x7ffff000) 14:50:06 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000053c0)=[{{&(0x7f0000000c80)=@ax25, 0x80, &(0x7f0000000880), 0x0, &(0x7f0000003680)=""/4096, 0x1000}}, {{&(0x7f0000001080)=@nfc_llcp, 0x80, &(0x7f0000001180)}}, {{&(0x7f00000011c0)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000002380)=""/107, 0x6b}}, {{0x0, 0x0, &(0x7f0000002400), 0x0, &(0x7f0000002440)=""/23, 0x17}}, {{0x0, 0x0, &(0x7f0000004b00), 0x0, &(0x7f0000004b80)=""/100, 0x64}}, {{&(0x7f0000004c00)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x80, &(0x7f0000004f80), 0x0, &(0x7f0000005000)=""/35, 0x23}}, {{&(0x7f0000005040)=@llc, 0x80, &(0x7f0000005380)}}], 0x7, 0x0, &(0x7f0000005580)={0x0, 0x1c9c380}) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/208, 0xd0}, {&(0x7f0000000080)=""/27, 0x1b}, {&(0x7f0000002b00)=""/219, 0xdb}, {&(0x7f00000008c0)=""/12, 0xc}], 0x5, &(0x7f00000012c0)=""/41, 0x29}}], 0x1, 0x0, &(0x7f0000000fc0)={0x77359400}) 14:50:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) fcntl$setstatus(r2, 0x4, 0x3ffb) ioctl$TCSETAF(r2, 0x5408, &(0x7f00000000c0)) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:50:06 executing program 6: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000400)='notify_on_release\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0x7ffff000) 14:50:06 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000400)='notify_on_release\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0x7ffff000) 14:50:06 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000053c0)=[{{&(0x7f0000000c80)=@ax25, 0x80, &(0x7f0000000880), 0x0, &(0x7f0000003680)=""/4096, 0x1000}}, {{&(0x7f0000001080)=@nfc_llcp, 0x80, &(0x7f0000001180)}}, {{&(0x7f00000011c0)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000002380)=""/107, 0x6b}}, {{0x0, 0x0, &(0x7f0000002400), 0x0, &(0x7f0000002440)=""/23, 0x17}}, {{0x0, 0x0, &(0x7f0000004b00), 0x0, &(0x7f0000004b80)=""/100, 0x64}}, {{&(0x7f0000004c00)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x80, &(0x7f0000004f80), 0x0, &(0x7f0000005000)=""/35, 0x23}}, {{&(0x7f0000005040)=@llc, 0x80, &(0x7f0000005380)}}], 0x7, 0x0, &(0x7f0000005580)={0x0, 0x1c9c380}) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/208, 0xd0}, {&(0x7f0000000080)=""/27, 0x1b}, {&(0x7f0000002b00)=""/219, 0xdb}, {&(0x7f00000008c0)=""/12, 0xc}], 0x5, &(0x7f00000012c0)=""/41, 0x29}}], 0x1, 0x0, &(0x7f0000000fc0)={0x77359400}) 14:50:06 executing program 0: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x49, &(0x7f0000000380)=0x1) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x7ff, 0xffffffff80000000}, 0xc) readv(r1, &(0x7f0000000140)=[{&(0x7f0000006f07)=""/249, 0xff50}], 0x333) fcntl$setstatus(r1, 0x4, 0x20000000800) readv(r1, &(0x7f0000a6fff0)=[{&(0x7f0000000180)=""/110, 0xfffffec7}], 0x1000000000000258) ioctl$int_in(r1, 0x80000000005001, &(0x7f0000003ff8)) 14:50:06 executing program 6: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000400)='notify_on_release\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0x7ffff000) 14:50:06 executing program 4: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x49, &(0x7f0000000380)=0x1) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x7ff, 0xffffffff80000000}, 0xc) readv(r1, &(0x7f0000000140)=[{&(0x7f0000006f07)=""/249, 0xff50}], 0x333) fcntl$setstatus(r1, 0x4, 0x20000000800) readv(r1, &(0x7f0000a6fff0)=[{&(0x7f0000000180)=""/110, 0xfffffec7}], 0x1000000000000258) ioctl$int_in(r1, 0x80000000005001, &(0x7f0000003ff8)) 14:50:06 executing program 5: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x49, &(0x7f0000000380)=0x1) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x7ff, 0xffffffff80000000}, 0xc) readv(r1, &(0x7f0000000140)=[{&(0x7f0000006f07)=""/249, 0xff50}], 0x333) fcntl$setstatus(r1, 0x4, 0x20000000800) readv(r1, &(0x7f0000a6fff0)=[{&(0x7f0000000180)=""/110, 0xfffffec7}], 0x1000000000000258) ioctl$int_in(r1, 0x80000000005001, &(0x7f0000003ff8)) 14:50:06 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000400)='notify_on_release\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0x7ffff000) 14:50:06 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000053c0)=[{{&(0x7f0000000c80)=@ax25, 0x80, &(0x7f0000000880), 0x0, &(0x7f0000003680)=""/4096, 0x1000}}, {{&(0x7f0000001080)=@nfc_llcp, 0x80, &(0x7f0000001180)}}, {{&(0x7f00000011c0)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000002380)=""/107, 0x6b}}, {{0x0, 0x0, &(0x7f0000002400), 0x0, &(0x7f0000002440)=""/23, 0x17}}, {{0x0, 0x0, &(0x7f0000004b00), 0x0, &(0x7f0000004b80)=""/100, 0x64}}, {{&(0x7f0000004c00)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x80, &(0x7f0000004f80), 0x0, &(0x7f0000005000)=""/35, 0x23}}, {{&(0x7f0000005040)=@llc, 0x80, &(0x7f0000005380)}}], 0x7, 0x0, &(0x7f0000005580)={0x0, 0x1c9c380}) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/208, 0xd0}, {&(0x7f0000000080)=""/27, 0x1b}, {&(0x7f0000002b00)=""/219, 0xdb}, {&(0x7f00000008c0)=""/12, 0xc}], 0x5, &(0x7f00000012c0)=""/41, 0x29}}], 0x1, 0x0, &(0x7f0000000fc0)={0x77359400}) 14:50:06 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) fcntl$setstatus(r2, 0x4, 0x3ffb) ioctl$TCSETAF(r2, 0x5408, &(0x7f00000000c0)) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:50:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_generic(0xa, 0x2, 0x11) r2 = socket$nl_generic(0xa, 0x2, 0x11) sendmsg$nl_generic(r2, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}, 0x1}, 0x8000) sendmsg$nl_generic(r2, &(0x7f0000007000)={&(0x7f0000004ff4)={0x10}, 0xc, &(0x7f0000004ff0)={&(0x7f0000007fec)={0x14}, 0x14}, 0x1}, 0x8800) sendmsg$nl_generic(r1, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}, 0x1}, 0x8000) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000004ff4)={0x10}, 0xc, &(0x7f0000004ff0)={&(0x7f0000005d8c)={0x14}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r2, &(0x7f000000ac37)={&(0x7f000000aff4)={0x10}, 0xc, &(0x7f000000aff0)={&(0x7f000000a000)={0x14}, 0x14}, 0x1}, 0x0) 14:50:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) fcntl$setstatus(r2, 0x4, 0x3ffb) ioctl$TCSETAF(r2, 0x5408, &(0x7f00000000c0)) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:50:07 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_generic(0xa, 0x2, 0x11) r2 = socket$nl_generic(0xa, 0x2, 0x11) sendmsg$nl_generic(r2, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}, 0x1}, 0x8000) sendmsg$nl_generic(r2, &(0x7f0000007000)={&(0x7f0000004ff4)={0x10}, 0xc, &(0x7f0000004ff0)={&(0x7f0000007fec)={0x14}, 0x14}, 0x1}, 0x8800) sendmsg$nl_generic(r1, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}, 0x1}, 0x8000) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000004ff4)={0x10}, 0xc, &(0x7f0000004ff0)={&(0x7f0000005d8c)={0x14}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r2, &(0x7f000000ac37)={&(0x7f000000aff4)={0x10}, 0xc, &(0x7f000000aff0)={&(0x7f000000a000)={0x14}, 0x14}, 0x1}, 0x0) 14:50:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_generic(0xa, 0x2, 0x11) r2 = socket$nl_generic(0xa, 0x2, 0x11) sendmsg$nl_generic(r2, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}, 0x1}, 0x8000) sendmsg$nl_generic(r2, &(0x7f0000007000)={&(0x7f0000004ff4)={0x10}, 0xc, &(0x7f0000004ff0)={&(0x7f0000007fec)={0x14}, 0x14}, 0x1}, 0x8800) sendmsg$nl_generic(r1, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}, 0x1}, 0x8000) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000004ff4)={0x10}, 0xc, &(0x7f0000004ff0)={&(0x7f0000005d8c)={0x14}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r2, &(0x7f000000ac37)={&(0x7f000000aff4)={0x10}, 0xc, &(0x7f000000aff0)={&(0x7f000000a000)={0x14}, 0x14}, 0x1}, 0x0) 14:50:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_generic(0xa, 0x2, 0x11) r2 = socket$nl_generic(0xa, 0x2, 0x11) sendmsg$nl_generic(r2, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}, 0x1}, 0x8000) sendmsg$nl_generic(r2, &(0x7f0000007000)={&(0x7f0000004ff4)={0x10}, 0xc, &(0x7f0000004ff0)={&(0x7f0000007fec)={0x14}, 0x14}, 0x1}, 0x8800) sendmsg$nl_generic(r1, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}, 0x1}, 0x8000) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000004ff4)={0x10}, 0xc, &(0x7f0000004ff0)={&(0x7f0000005d8c)={0x14}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r2, &(0x7f000000ac37)={&(0x7f000000aff4)={0x10}, 0xc, &(0x7f000000aff0)={&(0x7f000000a000)={0x14}, 0x14}, 0x1}, 0x0) 14:50:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) fcntl$setstatus(r2, 0x4, 0x3ffb) ioctl$TCSETAF(r2, 0x5408, &(0x7f00000000c0)) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:50:07 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_generic(0xa, 0x2, 0x11) r2 = socket$nl_generic(0xa, 0x2, 0x11) sendmsg$nl_generic(r2, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}, 0x1}, 0x8000) sendmsg$nl_generic(r2, &(0x7f0000007000)={&(0x7f0000004ff4)={0x10}, 0xc, &(0x7f0000004ff0)={&(0x7f0000007fec)={0x14}, 0x14}, 0x1}, 0x8800) sendmsg$nl_generic(r1, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}, 0x1}, 0x8000) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000004ff4)={0x10}, 0xc, &(0x7f0000004ff0)={&(0x7f0000005d8c)={0x14}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r2, &(0x7f000000ac37)={&(0x7f000000aff4)={0x10}, 0xc, &(0x7f000000aff0)={&(0x7f000000a000)={0x14}, 0x14}, 0x1}, 0x0) 14:50:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_generic(0xa, 0x2, 0x11) r2 = socket$nl_generic(0xa, 0x2, 0x11) sendmsg$nl_generic(r2, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}, 0x1}, 0x8000) sendmsg$nl_generic(r2, &(0x7f0000007000)={&(0x7f0000004ff4)={0x10}, 0xc, &(0x7f0000004ff0)={&(0x7f0000007fec)={0x14}, 0x14}, 0x1}, 0x8800) sendmsg$nl_generic(r1, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}, 0x1}, 0x8000) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000004ff4)={0x10}, 0xc, &(0x7f0000004ff0)={&(0x7f0000005d8c)={0x14}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r2, &(0x7f000000ac37)={&(0x7f000000aff4)={0x10}, 0xc, &(0x7f000000aff0)={&(0x7f000000a000)={0x14}, 0x14}, 0x1}, 0x0) 14:50:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_generic(0xa, 0x2, 0x11) r2 = socket$nl_generic(0xa, 0x2, 0x11) sendmsg$nl_generic(r2, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}, 0x1}, 0x8000) sendmsg$nl_generic(r2, &(0x7f0000007000)={&(0x7f0000004ff4)={0x10}, 0xc, &(0x7f0000004ff0)={&(0x7f0000007fec)={0x14}, 0x14}, 0x1}, 0x8800) sendmsg$nl_generic(r1, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}, 0x1}, 0x8000) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000004ff4)={0x10}, 0xc, &(0x7f0000004ff0)={&(0x7f0000005d8c)={0x14}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r2, &(0x7f000000ac37)={&(0x7f000000aff4)={0x10}, 0xc, &(0x7f000000aff0)={&(0x7f000000a000)={0x14}, 0x14}, 0x1}, 0x0) 14:50:07 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_generic(0xa, 0x2, 0x11) r2 = socket$nl_generic(0xa, 0x2, 0x11) sendmsg$nl_generic(r2, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}, 0x1}, 0x8000) sendmsg$nl_generic(r2, &(0x7f0000007000)={&(0x7f0000004ff4)={0x10}, 0xc, &(0x7f0000004ff0)={&(0x7f0000007fec)={0x14}, 0x14}, 0x1}, 0x8800) sendmsg$nl_generic(r1, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}, 0x1}, 0x8000) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000004ff4)={0x10}, 0xc, &(0x7f0000004ff0)={&(0x7f0000005d8c)={0x14}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r2, &(0x7f000000ac37)={&(0x7f000000aff4)={0x10}, 0xc, &(0x7f000000aff0)={&(0x7f000000a000)={0x14}, 0x14}, 0x1}, 0x0) 14:50:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_generic(0xa, 0x2, 0x11) r2 = socket$nl_generic(0xa, 0x2, 0x11) sendmsg$nl_generic(r2, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}, 0x1}, 0x8000) sendmsg$nl_generic(r2, &(0x7f0000007000)={&(0x7f0000004ff4)={0x10}, 0xc, &(0x7f0000004ff0)={&(0x7f0000007fec)={0x14}, 0x14}, 0x1}, 0x8800) sendmsg$nl_generic(r1, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}, 0x1}, 0x8000) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000004ff4)={0x10}, 0xc, &(0x7f0000004ff0)={&(0x7f0000005d8c)={0x14}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r2, &(0x7f000000ac37)={&(0x7f000000aff4)={0x10}, 0xc, &(0x7f000000aff0)={&(0x7f000000a000)={0x14}, 0x14}, 0x1}, 0x0) 14:50:07 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000), 0x18) 14:50:07 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000), 0x18) 14:50:07 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) shmat(0x0, &(0x7f0000e00000/0x200000)=nil, 0x4000) io_setup(0x80000000000003, &(0x7f0000000040)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 14:50:07 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0xd, &(0x7f0000bfcffc), &(0x7f0000000200)=0x1b171688d7deaa2c) 14:50:07 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) fcntl$setstatus(r2, 0x4, 0x3ffb) ioctl$TCSETAF(r2, 0x5408, &(0x7f00000000c0)) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:50:07 executing program 2: remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xfffffffffffffffe, 0x0) [ 324.871351] mmap: syz-executor2 (18127) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 14:50:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) fcntl$setstatus(r2, 0x4, 0x3ffb) ioctl$TCSETAF(r2, 0x5408, &(0x7f00000000c0)) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:50:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={&(0x7f0000000000)={0x10}, 0x346, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newroute={0x30, 0x18, 0xe0b, 0x0, 0x0, {0xa}, [@RTA_GATEWAY={0x14, 0x5, @loopback={0x0, 0x1}}]}, 0x30}, 0x1}, 0x0) 14:50:08 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000), 0x18) 14:50:08 executing program 2: remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xfffffffffffffffe, 0x0) 14:50:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) fcntl$setstatus(r2, 0x4, 0x3ffb) ioctl$TCSETAF(r2, 0x5408, &(0x7f00000000c0)) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:50:08 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0xd, &(0x7f0000bfcffc), &(0x7f0000000200)=0x1b171688d7deaa2c) 14:50:08 executing program 2: remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xfffffffffffffffe, 0x0) 14:50:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={&(0x7f0000000000)={0x10}, 0x346, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newroute={0x30, 0x18, 0xe0b, 0x0, 0x0, {0xa}, [@RTA_GATEWAY={0x14, 0x5, @loopback={0x0, 0x1}}]}, 0x30}, 0x1}, 0x0) 14:50:08 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000), 0x18) 14:50:08 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) shmat(0x0, &(0x7f0000e00000/0x200000)=nil, 0x4000) io_setup(0x80000000000003, &(0x7f0000000040)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 14:50:08 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0xd, &(0x7f0000bfcffc), &(0x7f0000000200)=0x1b171688d7deaa2c) 14:50:08 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) shmat(0x0, &(0x7f0000e00000/0x200000)=nil, 0x4000) io_setup(0x80000000000003, &(0x7f0000000040)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 14:50:08 executing program 2: remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xfffffffffffffffe, 0x0) 14:50:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={&(0x7f0000000000)={0x10}, 0x346, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newroute={0x30, 0x18, 0xe0b, 0x0, 0x0, {0xa}, [@RTA_GATEWAY={0x14, 0x5, @loopback={0x0, 0x1}}]}, 0x30}, 0x1}, 0x0) 14:50:08 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) fcntl$setstatus(r2, 0x4, 0x3ffb) ioctl$TCSETAF(r2, 0x5408, &(0x7f00000000c0)) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:50:08 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={&(0x7f0000000000)={0x10}, 0x346, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newroute={0x30, 0x18, 0xe0b, 0x0, 0x0, {0xa}, [@RTA_GATEWAY={0x14, 0x5, @loopback={0x0, 0x1}}]}, 0x30}, 0x1}, 0x0) 14:50:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) fcntl$setstatus(r2, 0x4, 0x3ffb) ioctl$TCSETAF(r2, 0x5408, &(0x7f00000000c0)) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:50:09 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={&(0x7f0000000000)={0x10}, 0x346, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newroute={0x30, 0x18, 0xe0b, 0x0, 0x0, {0xa}, [@RTA_GATEWAY={0x14, 0x5, @loopback={0x0, 0x1}}]}, 0x30}, 0x1}, 0x0) 14:50:09 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0xd, &(0x7f0000bfcffc), &(0x7f0000000200)=0x1b171688d7deaa2c) 14:50:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={&(0x7f0000000000)={0x10}, 0x346, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newroute={0x30, 0x18, 0xe0b, 0x0, 0x0, {0xa}, [@RTA_GATEWAY={0x14, 0x5, @loopback={0x0, 0x1}}]}, 0x30}, 0x1}, 0x0) 14:50:09 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) shmat(0x0, &(0x7f0000e00000/0x200000)=nil, 0x4000) io_setup(0x80000000000003, &(0x7f0000000040)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 14:50:09 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) shmat(0x0, &(0x7f0000e00000/0x200000)=nil, 0x4000) io_setup(0x80000000000003, &(0x7f0000000040)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 14:50:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={&(0x7f0000000000)={0x10}, 0x346, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newroute={0x30, 0x18, 0xe0b, 0x0, 0x0, {0xa}, [@RTA_GATEWAY={0x14, 0x5, @loopback={0x0, 0x1}}]}, 0x30}, 0x1}, 0x0) 14:50:09 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0xd, &(0x7f0000bfcffc), &(0x7f0000000200)=0x1b171688d7deaa2c) 14:50:09 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x4f}}) close(r2) close(r1) 14:50:09 executing program 3: r0 = socket(0x10, 0x80002, 0x0) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000340), 0x80, &(0x7f0000000840), 0x0, &(0x7f00000008c0)=""/4096, 0x1000}, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000240)=0x40, 0x4) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x304, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:50:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000080)={0x3, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0x10) 14:50:09 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0xd, &(0x7f0000bfcffc), &(0x7f0000000200)=0x1b171688d7deaa2c) 14:50:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000080)={0x3, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0x10) 14:50:09 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0xd, &(0x7f0000bfcffc), &(0x7f0000000200)=0x1b171688d7deaa2c) 14:50:09 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) shmat(0x0, &(0x7f0000e00000/0x200000)=nil, 0x4000) io_setup(0x80000000000003, &(0x7f0000000040)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 14:50:09 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000080)={0x3, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0x10) 14:50:10 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000080)={0x3, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0x10) 14:50:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000080)={0x3, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0x10) 14:50:10 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) shmat(0x0, &(0x7f0000e00000/0x200000)=nil, 0x4000) io_setup(0x80000000000003, &(0x7f0000000040)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 14:50:10 executing program 1: unshare(0x24020400) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000000)) 14:50:10 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000080)={0x3, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0x10) 14:50:10 executing program 1: unshare(0x24020400) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000000)) 14:50:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000080)={0x3, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0x10) 14:50:10 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000080)={0x3, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0x10) 14:50:10 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x4f}}) close(r2) close(r1) 14:50:10 executing program 3: r0 = socket(0x10, 0x80002, 0x0) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000340), 0x80, &(0x7f0000000840), 0x0, &(0x7f00000008c0)=""/4096, 0x1000}, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000240)=0x40, 0x4) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x304, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:50:10 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x4f}}) close(r2) close(r1) 14:50:10 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000080)={0x3, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0x10) 14:50:10 executing program 1: unshare(0x24020400) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000000)) 14:50:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x4f}}) close(r2) close(r1) 14:50:10 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000080)={0x3, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0x10) 14:50:10 executing program 6: r0 = socket(0x10, 0x80002, 0x0) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000340), 0x80, &(0x7f0000000840), 0x0, &(0x7f00000008c0)=""/4096, 0x1000}, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000240)=0x40, 0x4) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x304, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:50:10 executing program 1: unshare(0x24020400) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000000)) 14:50:11 executing program 7: r0 = socket(0x10, 0x80002, 0x0) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000340), 0x80, &(0x7f0000000840), 0x0, &(0x7f00000008c0)=""/4096, 0x1000}, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000240)=0x40, 0x4) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x304, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:50:11 executing program 4: unshare(0x24020400) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000000)) 14:50:11 executing program 1: unshare(0x24020400) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x2, &(0x7f0000000000), 0x0) 14:50:11 executing program 4: unshare(0x24020400) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000000)) 14:50:11 executing program 1: unshare(0x24020400) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x2, &(0x7f0000000000), 0x0) 14:50:11 executing program 4: unshare(0x24020400) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000000)) 14:50:11 executing program 1: unshare(0x24020400) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x2, &(0x7f0000000000), 0x0) 14:50:11 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x4f}}) close(r2) close(r1) 14:50:11 executing program 4: unshare(0x24020400) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x2, &(0x7f0000000000), 0x0) 14:50:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x4f}}) close(r2) close(r1) 14:50:11 executing program 3: r0 = socket(0x10, 0x80002, 0x0) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000340), 0x80, &(0x7f0000000840), 0x0, &(0x7f00000008c0)=""/4096, 0x1000}, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000240)=0x40, 0x4) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x304, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:50:11 executing program 1: unshare(0x24020400) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x2, &(0x7f0000000000), 0x0) 14:50:11 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x4f}}) close(r2) close(r1) 14:50:11 executing program 4: unshare(0x24020400) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x2, &(0x7f0000000000), 0x0) 14:50:11 executing program 1: unshare(0x24020400) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x2, &(0x7f0000000000), 0x0) 14:50:11 executing program 6: r0 = socket(0x10, 0x80002, 0x0) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000340), 0x80, &(0x7f0000000840), 0x0, &(0x7f00000008c0)=""/4096, 0x1000}, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000240)=0x40, 0x4) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x304, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:50:11 executing program 7: r0 = socket(0x10, 0x80002, 0x0) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000340), 0x80, &(0x7f0000000840), 0x0, &(0x7f00000008c0)=""/4096, 0x1000}, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000240)=0x40, 0x4) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x304, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:50:11 executing program 4: unshare(0x24020400) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x2, &(0x7f0000000000), 0x0) 14:50:11 executing program 1: unshare(0x24020400) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x2, &(0x7f0000000000), 0x0) 14:50:12 executing program 1: unshare(0x24020400) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x2, &(0x7f0000000000), 0x0) 14:50:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000140)=""/148, 0xffffffcc}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000100), 0x361, 0x10400003) 14:50:12 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000cf1ff4)={0x10}, 0xc, &(0x7f0000703000)={&(0x7f000023f000)={0x14, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0xffffffffffffffff}}, 0x14}, 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 14:50:12 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000cf1ff4)={0x10}, 0xc, &(0x7f0000703000)={&(0x7f000023f000)={0x14, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0xffffffffffffffff}}, 0x14}, 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 14:50:12 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x4f}}) close(r2) close(r1) 14:50:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000140)=""/148, 0xffffffcc}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000100), 0x361, 0x10400003) 14:50:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x4f}}) close(r2) close(r1) 14:50:12 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000cf1ff4)={0x10}, 0xc, &(0x7f0000703000)={&(0x7f000023f000)={0x14, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0xffffffffffffffff}}, 0x14}, 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 14:50:12 executing program 3: r0 = socket(0x10, 0x80002, 0x0) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000340), 0x80, &(0x7f0000000840), 0x0, &(0x7f00000008c0)=""/4096, 0x1000}, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000240)=0x40, 0x4) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x304, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:50:12 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x4f}}) close(r2) close(r1) 14:50:12 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000cf1ff4)={0x10}, 0xc, &(0x7f0000703000)={&(0x7f000023f000)={0x14, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0xffffffffffffffff}}, 0x14}, 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 14:50:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000140)=""/148, 0xffffffcc}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000100), 0x361, 0x10400003) 14:50:12 executing program 6: r0 = socket(0x10, 0x80002, 0x0) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000340), 0x80, &(0x7f0000000840), 0x0, &(0x7f00000008c0)=""/4096, 0x1000}, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000240)=0x40, 0x4) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x304, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:50:12 executing program 7: r0 = socket(0x10, 0x80002, 0x0) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000340), 0x80, &(0x7f0000000840), 0x0, &(0x7f00000008c0)=""/4096, 0x1000}, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000240)=0x40, 0x4) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x304, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:50:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000140)=""/148, 0xffffffcc}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000100), 0x361, 0x10400003) 14:50:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000140)=""/148, 0xffffffcc}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000100), 0x361, 0x10400003) 14:50:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000140)=""/148, 0xffffffcc}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000100), 0x361, 0x10400003) 14:50:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000140)=""/148, 0xffffffcc}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000100), 0x361, 0x10400003) 14:50:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000140)=""/148, 0xffffffcc}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000100), 0x361, 0x10400003) 14:50:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000140)=""/148, 0xffffffcc}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000100), 0x361, 0x10400003) 14:50:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000140)=""/148, 0xffffffcc}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000100), 0x361, 0x10400003) 14:50:13 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000180)=""/8, 0x8, 0xffffffffffffffff, &(0x7f0000000200)) unshare(0x2000400) signalfd4(r0, &(0x7f0000000140), 0x8, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r2 = eventfd(0x0) fgetxattr(r2, &(0x7f00000000c0)=ANY=[], &(0x7f0000000180)=""/83, 0x53) 14:50:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000180)=0x1, 0x2) 14:50:13 executing program 0: unshare(0x2000400) r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f0000000100)=@proc={0x10}, 0x4) 14:50:13 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000001c0)) close(r1) 14:50:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000140)=""/148, 0xffffffcc}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000100), 0x361, 0x10400003) 14:50:13 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000180)=""/8, 0x8, 0xffffffffffffffff, &(0x7f0000000200)) unshare(0x2000400) signalfd4(r0, &(0x7f0000000140), 0x8, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r2 = eventfd(0x0) fgetxattr(r2, &(0x7f00000000c0)=ANY=[], &(0x7f0000000180)=""/83, 0x53) 14:50:13 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000180)=""/8, 0x8, 0xffffffffffffffff, &(0x7f0000000200)) unshare(0x2000400) signalfd4(r0, &(0x7f0000000140), 0x8, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r2 = eventfd(0x0) fgetxattr(r2, &(0x7f00000000c0)=ANY=[], &(0x7f0000000180)=""/83, 0x53) 14:50:13 executing program 0: unshare(0x2000400) r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f0000000100)=@proc={0x10}, 0x4) 14:50:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000140)=""/148, 0xffffffcc}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000100), 0x361, 0x10400003) 14:50:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000180)=0x1, 0x2) 14:50:13 executing program 7: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000180)=""/8, 0x8, 0xffffffffffffffff, &(0x7f0000000200)) unshare(0x2000400) signalfd4(r0, &(0x7f0000000140), 0x8, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r2 = eventfd(0x0) fgetxattr(r2, &(0x7f00000000c0)=ANY=[], &(0x7f0000000180)=""/83, 0x53) 14:50:14 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000180)=""/8, 0x8, 0xffffffffffffffff, &(0x7f0000000200)) unshare(0x2000400) signalfd4(r0, &(0x7f0000000140), 0x8, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r2 = eventfd(0x0) fgetxattr(r2, &(0x7f00000000c0)=ANY=[], &(0x7f0000000180)=""/83, 0x53) 14:50:14 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000001c0)) close(r1) 14:50:14 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000180)=""/8, 0x8, 0xffffffffffffffff, &(0x7f0000000200)) unshare(0x2000400) signalfd4(r0, &(0x7f0000000140), 0x8, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r2 = eventfd(0x0) fgetxattr(r2, &(0x7f00000000c0)=ANY=[], &(0x7f0000000180)=""/83, 0x53) 14:50:14 executing program 0: unshare(0x2000400) r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f0000000100)=@proc={0x10}, 0x4) 14:50:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000180)=0x1, 0x2) 14:50:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000140)=""/148, 0xffffffcc}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000100), 0x361, 0x10400003) 14:50:14 executing program 7: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000180)=""/8, 0x8, 0xffffffffffffffff, &(0x7f0000000200)) unshare(0x2000400) signalfd4(r0, &(0x7f0000000140), 0x8, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r2 = eventfd(0x0) fgetxattr(r2, &(0x7f00000000c0)=ANY=[], &(0x7f0000000180)=""/83, 0x53) 14:50:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000001c0)) close(r1) 14:50:14 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000180)=""/8, 0x8, 0xffffffffffffffff, &(0x7f0000000200)) unshare(0x2000400) signalfd4(r0, &(0x7f0000000140), 0x8, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r2 = eventfd(0x0) fgetxattr(r2, &(0x7f00000000c0)=ANY=[], &(0x7f0000000180)=""/83, 0x53) 14:50:14 executing program 0: unshare(0x2000400) r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f0000000100)=@proc={0x10}, 0x4) 14:50:14 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000001c0)) close(r1) 14:50:14 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000180)=""/8, 0x8, 0xffffffffffffffff, &(0x7f0000000200)) unshare(0x2000400) signalfd4(r0, &(0x7f0000000140), 0x8, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r2 = eventfd(0x0) fgetxattr(r2, &(0x7f00000000c0)=ANY=[], &(0x7f0000000180)=""/83, 0x53) 14:50:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000180)=0x1, 0x2) 14:50:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000001c0)) close(r1) 14:50:14 executing program 7: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000180)=""/8, 0x8, 0xffffffffffffffff, &(0x7f0000000200)) unshare(0x2000400) signalfd4(r0, &(0x7f0000000140), 0x8, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r2 = eventfd(0x0) fgetxattr(r2, &(0x7f00000000c0)=ANY=[], &(0x7f0000000180)=""/83, 0x53) 14:50:14 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000180)=""/8, 0x8, 0xffffffffffffffff, &(0x7f0000000200)) unshare(0x2000400) signalfd4(r0, &(0x7f0000000140), 0x8, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r2 = eventfd(0x0) fgetxattr(r2, &(0x7f00000000c0)=ANY=[], &(0x7f0000000180)=""/83, 0x53) 14:50:14 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000180)=""/8, 0x8, 0xffffffffffffffff, &(0x7f0000000200)) unshare(0x2000400) signalfd4(r0, &(0x7f0000000140), 0x8, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r2 = eventfd(0x0) fgetxattr(r2, &(0x7f00000000c0)=ANY=[], &(0x7f0000000180)=""/83, 0x53) 14:50:14 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000180)=""/8, 0x8, 0xffffffffffffffff, &(0x7f0000000200)) unshare(0x2000400) signalfd4(r0, &(0x7f0000000140), 0x8, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r2 = eventfd(0x0) fgetxattr(r2, &(0x7f00000000c0)=ANY=[], &(0x7f0000000180)=""/83, 0x53) 14:50:14 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000001c0)) close(r1) 14:50:14 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000100), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:50:14 executing program 2: sync_file_range(0xffffffffffffffff, 0xfffffffffffffff8, 0x0, 0x0) 14:50:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000001c0)) close(r1) 14:50:15 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000180)=""/8, 0x8, 0xffffffffffffffff, &(0x7f0000000200)) unshare(0x2000400) signalfd4(r0, &(0x7f0000000140), 0x8, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r2 = eventfd(0x0) fgetxattr(r2, &(0x7f00000000c0)=ANY=[], &(0x7f0000000180)=""/83, 0x53) 14:50:15 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}], 0x11) 14:50:15 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000180)=""/8, 0x8, 0xffffffffffffffff, &(0x7f0000000200)) unshare(0x2000400) signalfd4(r0, &(0x7f0000000140), 0x8, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r2 = eventfd(0x0) fgetxattr(r2, &(0x7f00000000c0)=ANY=[], &(0x7f0000000180)=""/83, 0x53) 14:50:15 executing program 2: sync_file_range(0xffffffffffffffff, 0xfffffffffffffff8, 0x0, 0x0) 14:50:15 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000180)=""/8, 0x8, 0xffffffffffffffff, &(0x7f0000000200)) unshare(0x2000400) signalfd4(r0, &(0x7f0000000140), 0x8, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r2 = eventfd(0x0) fgetxattr(r2, &(0x7f00000000c0)=ANY=[], &(0x7f0000000180)=""/83, 0x53) 14:50:15 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='rdma.max\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x5e, 0x100) 14:50:15 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000180)=""/8, 0x8, 0xffffffffffffffff, &(0x7f0000000200)) unshare(0x2000400) signalfd4(r0, &(0x7f0000000140), 0x8, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r2 = eventfd(0x0) fgetxattr(r2, &(0x7f00000000c0)=ANY=[], &(0x7f0000000180)=""/83, 0x53) 14:50:15 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}], 0x11) 14:50:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00002b9fd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x1, [@loopback=0x7f000001]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000c26000)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}, @multicast1=0xe0000001}, 0xc) 14:50:15 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000180)=""/8, 0x8, 0xffffffffffffffff, &(0x7f0000000200)) unshare(0x2000400) signalfd4(r0, &(0x7f0000000140), 0x8, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r2 = eventfd(0x0) fgetxattr(r2, &(0x7f00000000c0)=ANY=[], &(0x7f0000000180)=""/83, 0x53) 14:50:15 executing program 2: sync_file_range(0xffffffffffffffff, 0xfffffffffffffff8, 0x0, 0x0) 14:50:15 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='rdma.max\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x5e, 0x100) 14:50:15 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000180)=""/8, 0x8, 0xffffffffffffffff, &(0x7f0000000200)) unshare(0x2000400) signalfd4(r0, &(0x7f0000000140), 0x8, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r2 = eventfd(0x0) fgetxattr(r2, &(0x7f00000000c0)=ANY=[], &(0x7f0000000180)=""/83, 0x53) 14:50:15 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000100), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:50:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00002b9fd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x1, [@loopback=0x7f000001]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000c26000)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}, @multicast1=0xe0000001}, 0xc) 14:50:15 executing program 2: sync_file_range(0xffffffffffffffff, 0xfffffffffffffff8, 0x0, 0x0) 14:50:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00002b9fd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x1, [@loopback=0x7f000001]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000c26000)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}, @multicast1=0xe0000001}, 0xc) 14:50:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00002b9fd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x1, [@loopback=0x7f000001]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000c26000)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}, @multicast1=0xe0000001}, 0xc) 14:50:15 executing program 1: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCEXCL(r1, 0x540c) 14:50:15 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}], 0x11) 14:50:15 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='rdma.max\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x5e, 0x100) 14:50:15 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000100), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:50:15 executing program 1: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCEXCL(r1, 0x540c) 14:50:15 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='rdma.max\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x5e, 0x100) 14:50:15 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}], 0x11) 14:50:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00002b9fd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x1, [@loopback=0x7f000001]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000c26000)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}, @multicast1=0xe0000001}, 0xc) 14:50:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00002b9fd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x1, [@loopback=0x7f000001]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000c26000)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}, @multicast1=0xe0000001}, 0xc) 14:50:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00002b9fd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x1, [@loopback=0x7f000001]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000c26000)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}, @multicast1=0xe0000001}, 0xc) 14:50:16 executing program 1: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCEXCL(r1, 0x540c) 14:50:16 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000100), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:50:16 executing program 6: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCEXCL(r1, 0x540c) 14:50:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00002b9fd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x1, [@loopback=0x7f000001]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000c26000)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}, @multicast1=0xe0000001}, 0xc) 14:50:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00002b9fd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x1, [@loopback=0x7f000001]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000c26000)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}, @multicast1=0xe0000001}, 0xc) 14:50:16 executing program 7: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCEXCL(r1, 0x540c) 14:50:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00002b9fd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x1, [@loopback=0x7f000001]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000c26000)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}, @multicast1=0xe0000001}, 0xc) 14:50:16 executing program 1: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCEXCL(r1, 0x540c) 14:50:16 executing program 7: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCEXCL(r1, 0x540c) 14:50:16 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000100), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:50:16 executing program 1: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCEXCL(r1, 0x540c) 14:50:16 executing program 6: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCEXCL(r1, 0x540c) 14:50:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 14:50:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) shutdown(r1, 0x2000000000000002) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000180)=0x10) 14:50:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x12, &(0x7f0000bfcffc), &(0x7f0000000140)=0x4) 14:50:17 executing program 7: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCEXCL(r1, 0x540c) 14:50:17 executing program 1: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCEXCL(r1, 0x540c) 14:50:17 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000100), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:50:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 14:50:17 executing program 7: mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) 14:50:17 executing program 1: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCEXCL(r1, 0x540c) 14:50:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x12, &(0x7f0000bfcffc), &(0x7f0000000140)=0x4) 14:50:17 executing program 6: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCEXCL(r1, 0x540c) [ 334.620511] syz-executor7 (18699): attempted to duplicate a private mapping with mremap. This is not supported. 14:50:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 14:50:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x12, &(0x7f0000bfcffc), &(0x7f0000000140)=0x4) 14:50:18 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000100), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:50:18 executing program 1: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:18 executing program 7: mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) 14:50:18 executing program 6: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') ioctl$fiemap(r0, 0x80086603, &(0x7f0000001400)) 14:50:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) shutdown(r1, 0x2000000000000002) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000180)=0x10) 14:50:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x12, &(0x7f0000bfcffc), &(0x7f0000000140)=0x4) 14:50:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 14:50:18 executing program 7: mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) 14:50:18 executing program 5: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') ioctl$fiemap(r0, 0x80086603, &(0x7f0000001400)) 14:50:18 executing program 1: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:18 executing program 3: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) shutdown(r1, 0x2000000000000002) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000180)=0x10) 14:50:18 executing program 7: mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) 14:50:18 executing program 6: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') ioctl$fiemap(r0, 0x80086603, &(0x7f0000001400)) 14:50:18 executing program 7: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:18 executing program 6: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') ioctl$fiemap(r0, 0x80086603, &(0x7f0000001400)) 14:50:19 executing program 1: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:19 executing program 5: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') ioctl$fiemap(r0, 0x80086603, &(0x7f0000001400)) 14:50:19 executing program 2: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:19 executing program 6: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') ioctl$fiemap(r0, 0x80086603, &(0x7f0000001400)) 14:50:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) shutdown(r1, 0x2000000000000002) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000180)=0x10) 14:50:19 executing program 3: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:19 executing program 7: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:19 executing program 6: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:19 executing program 5: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') ioctl$fiemap(r0, 0x80086603, &(0x7f0000001400)) 14:50:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) shutdown(r1, 0x2000000000000002) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000180)=0x10) 14:50:19 executing program 2: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:19 executing program 5: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:19 executing program 1: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:19 executing program 3: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:19 executing program 6: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:19 executing program 7: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) shutdown(r1, 0x2000000000000002) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000180)=0x10) 14:50:20 executing program 2: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:20 executing program 5: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:20 executing program 1: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:20 executing program 6: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:20 executing program 3: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:20 executing program 7: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) shutdown(r1, 0x2000000000000002) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000180)=0x10) 14:50:20 executing program 5: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:20 executing program 2: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:20 executing program 1: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:20 executing program 6: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:21 executing program 0: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:21 executing program 3: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:21 executing program 7: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:21 executing program 2: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:21 executing program 5: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:21 executing program 1: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:21 executing program 6: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:21 executing program 4: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:21 executing program 3: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:21 executing program 0: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:21 executing program 2: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:21 executing program 7: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:21 executing program 1: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:22 executing program 5: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:22 executing program 6: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:22 executing program 4: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:22 executing program 0: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:22 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) shutdown(r1, 0x2000000000000002) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000180)=0x10) 14:50:22 executing program 2: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) clock_getres(0x6, &(0x7f0000000100)) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 14:50:22 executing program 3: mbind(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, &(0x7f00002dfff8), 0x1, 0x4) 14:50:22 executing program 1: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:22 executing program 5: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:22 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x2, 0x520, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200015c0], 0x0, &(0x7f0000000200), &(0x7f00000015c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{{{0xd, 0x0, 0x0, 'ip6_vti0\x00', 'bcsh0\x00', 'ip_vti0\x00', 'vlan0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @empty, [], 0x1d8, 0x208, 0x238, [@comment={'comment\x00', 0x100}, @devgroup={'devgroup\x00', 0x18, {{0x7}}}]}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}, {{{0x1b, 0x0, 0x0, "7465716c30000000000000001b008e00", 'bpq0\x00', 'bcsf0\x00', 'bridge0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x178, 0x1e0, 0x258, [@physdev={'physdev\x00', 0x70, {{'veth0_to_bridge\x00', {}, 'team_slave_1\x00'}}}, @rateest={'rateest\x00', 0x48, {{'bond_slave_0\x00', 'veth0_to_team\x00'}}}]}, [@common=@dnat={'dnat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}, @common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "d1939123e866091b0afd71cb8349d9ddb365fe49aaf724cab09c4656b345dce459bbfc28a4607716eb0fcf3fe367af482ce9aef1e06799986db4ca684fb3258d"}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x598) 14:50:22 executing program 3: mbind(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, &(0x7f00002dfff8), 0x1, 0x4) 14:50:22 executing program 2: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) clock_getres(0x6, &(0x7f0000000100)) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 14:50:23 executing program 4: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:23 executing program 0: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) clock_getres(0x6, &(0x7f0000000100)) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 14:50:23 executing program 1: request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc00000000000000, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x4b2f09d782e654e4) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0xf001, 0xee01, 0x0, 0x7, 0x80000001, 0x10000) accept(0xffffffffffffffff, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) socket$kcm(0x29, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1ff, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x40, 0x20000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000600)={0xffffffffffffff9c}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) eventfd(0xfffffffffffffffb) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x11, 0x80b, 0x39, &(0x7f0000000680)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000006c0)) inotify_init() socketpair$inet6(0xa, 0x2, 0x2e09, &(0x7f0000000700)) syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x2, 0x181000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={0x5}, 0x8, 0x800) socket$key(0xf, 0x3, 0x2) socket(0x11, 0x0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000980), 0x0) syz_open_dev$usbmon(&(0x7f00000009c0)='/dev/usbmon#\x00', 0x100000000, 0x141000) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x3, 0x80800) socket$l2tp(0x18, 0x1, 0x1) socketpair$inet(0x2, 0x5, 0x4, &(0x7f0000000bc0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000c00), 0x80800) socket$unix(0x1, 0x7, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)=0xffffffff, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) 14:50:23 executing program 3: mbind(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, &(0x7f00002dfff8), 0x1, 0x4) 14:50:23 executing program 2: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) clock_getres(0x6, &(0x7f0000000100)) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 340.227123] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'broute' 14:50:23 executing program 5: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) clock_getres(0x6, &(0x7f0000000100)) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 14:50:23 executing program 0: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) clock_getres(0x6, &(0x7f0000000100)) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 14:50:23 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x2, 0x520, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200015c0], 0x0, &(0x7f0000000200), &(0x7f00000015c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{{{0xd, 0x0, 0x0, 'ip6_vti0\x00', 'bcsh0\x00', 'ip_vti0\x00', 'vlan0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @empty, [], 0x1d8, 0x208, 0x238, [@comment={'comment\x00', 0x100}, @devgroup={'devgroup\x00', 0x18, {{0x7}}}]}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}, {{{0x1b, 0x0, 0x0, "7465716c30000000000000001b008e00", 'bpq0\x00', 'bcsf0\x00', 'bridge0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x178, 0x1e0, 0x258, [@physdev={'physdev\x00', 0x70, {{'veth0_to_bridge\x00', {}, 'team_slave_1\x00'}}}, @rateest={'rateest\x00', 0x48, {{'bond_slave_0\x00', 'veth0_to_team\x00'}}}]}, [@common=@dnat={'dnat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}, @common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "d1939123e866091b0afd71cb8349d9ddb365fe49aaf724cab09c4656b345dce459bbfc28a4607716eb0fcf3fe367af482ce9aef1e06799986db4ca684fb3258d"}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x598) 14:50:23 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) shutdown(r1, 0x2000000000000002) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000180)=0x10) 14:50:23 executing program 3: mbind(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, &(0x7f00002dfff8), 0x1, 0x4) 14:50:23 executing program 2: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) clock_getres(0x6, &(0x7f0000000100)) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 14:50:23 executing program 5: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) clock_getres(0x6, &(0x7f0000000100)) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 14:50:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x2, 0x520, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200015c0], 0x0, &(0x7f0000000200), &(0x7f00000015c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{{{0xd, 0x0, 0x0, 'ip6_vti0\x00', 'bcsh0\x00', 'ip_vti0\x00', 'vlan0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @empty, [], 0x1d8, 0x208, 0x238, [@comment={'comment\x00', 0x100}, @devgroup={'devgroup\x00', 0x18, {{0x7}}}]}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}, {{{0x1b, 0x0, 0x0, "7465716c30000000000000001b008e00", 'bpq0\x00', 'bcsf0\x00', 'bridge0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x178, 0x1e0, 0x258, [@physdev={'physdev\x00', 0x70, {{'veth0_to_bridge\x00', {}, 'team_slave_1\x00'}}}, @rateest={'rateest\x00', 0x48, {{'bond_slave_0\x00', 'veth0_to_team\x00'}}}]}, [@common=@dnat={'dnat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}, @common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "d1939123e866091b0afd71cb8349d9ddb365fe49aaf724cab09c4656b345dce459bbfc28a4607716eb0fcf3fe367af482ce9aef1e06799986db4ca684fb3258d"}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x598) 14:50:23 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @loopback=0x7f000001}, {0x2}, 0x126, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='lo\x00', 0x40000000}) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000080)=""/104, &(0x7f0000000000)=0x68) 14:50:23 executing program 0: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) clock_getres(0x6, &(0x7f0000000100)) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 14:50:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3) [ 340.751602] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'broute' 14:50:23 executing program 2: pkey_alloc(0x0, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='dctcp\x00', 0x6) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@loopback, 0x0}, &(0x7f0000000240)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xd, 0x4, &(0x7f0000000080)=@raw=[@ldst={0x1, 0x0, 0x7, 0xf, 0x64b8a27a2d1016f0, 0x6, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x16}], &(0x7f00000000c0)='GPL\x00', 0x6, 0xd1, &(0x7f0000000100)=""/209, 0x41100, 0x0, [], r1}, 0x48) socket$pptp(0x18, 0x1, 0x2) r2 = syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0x7e5, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f00000005c0)={0x80000000, 0x8, 0x1000, 0x2, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendto$inet6(r0, &(0x7f0000000680), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x0, 0x0, @empty, 0xffffffffffffffc1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000680)='tls\x00', 0x4) setsockopt$inet6_int(r2, 0x29, 0x7f, &(0x7f0000000640)=0x98c, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x1ff) 14:50:23 executing program 5: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) clock_getres(0x6, &(0x7f0000000100)) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 340.899471] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'broute' 14:50:23 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x2, 0x520, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200015c0], 0x0, &(0x7f0000000200), &(0x7f00000015c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{{{0xd, 0x0, 0x0, 'ip6_vti0\x00', 'bcsh0\x00', 'ip_vti0\x00', 'vlan0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @empty, [], 0x1d8, 0x208, 0x238, [@comment={'comment\x00', 0x100}, @devgroup={'devgroup\x00', 0x18, {{0x7}}}]}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}, {{{0x1b, 0x0, 0x0, "7465716c30000000000000001b008e00", 'bpq0\x00', 'bcsf0\x00', 'bridge0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x178, 0x1e0, 0x258, [@physdev={'physdev\x00', 0x70, {{'veth0_to_bridge\x00', {}, 'team_slave_1\x00'}}}, @rateest={'rateest\x00', 0x48, {{'bond_slave_0\x00', 'veth0_to_team\x00'}}}]}, [@common=@dnat={'dnat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}, @common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "d1939123e866091b0afd71cb8349d9ddb365fe49aaf724cab09c4656b345dce459bbfc28a4607716eb0fcf3fe367af482ce9aef1e06799986db4ca684fb3258d"}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x598) 14:50:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$void(r0, 0x5451) 14:50:24 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @loopback=0x7f000001}, {0x2}, 0x126, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='lo\x00', 0x40000000}) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000080)=""/104, &(0x7f0000000000)=0x68) 14:50:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x2, 0x520, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200015c0], 0x0, &(0x7f0000000200), &(0x7f00000015c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{{{0xd, 0x0, 0x0, 'ip6_vti0\x00', 'bcsh0\x00', 'ip_vti0\x00', 'vlan0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @empty, [], 0x1d8, 0x208, 0x238, [@comment={'comment\x00', 0x100}, @devgroup={'devgroup\x00', 0x18, {{0x7}}}]}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}, {{{0x1b, 0x0, 0x0, "7465716c30000000000000001b008e00", 'bpq0\x00', 'bcsf0\x00', 'bridge0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x178, 0x1e0, 0x258, [@physdev={'physdev\x00', 0x70, {{'veth0_to_bridge\x00', {}, 'team_slave_1\x00'}}}, @rateest={'rateest\x00', 0x48, {{'bond_slave_0\x00', 'veth0_to_team\x00'}}}]}, [@common=@dnat={'dnat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}, @common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "d1939123e866091b0afd71cb8349d9ddb365fe49aaf724cab09c4656b345dce459bbfc28a4607716eb0fcf3fe367af482ce9aef1e06799986db4ca684fb3258d"}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x598) 14:50:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3) 14:50:24 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3) [ 341.272079] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'broute' [ 341.406915] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'broute' 14:50:24 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) shutdown(r1, 0x2000000000000002) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000180)=0x10) 14:50:24 executing program 2: pkey_alloc(0x0, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='dctcp\x00', 0x6) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@loopback, 0x0}, &(0x7f0000000240)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xd, 0x4, &(0x7f0000000080)=@raw=[@ldst={0x1, 0x0, 0x7, 0xf, 0x64b8a27a2d1016f0, 0x6, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x16}], &(0x7f00000000c0)='GPL\x00', 0x6, 0xd1, &(0x7f0000000100)=""/209, 0x41100, 0x0, [], r1}, 0x48) socket$pptp(0x18, 0x1, 0x2) r2 = syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0x7e5, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f00000005c0)={0x80000000, 0x8, 0x1000, 0x2, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendto$inet6(r0, &(0x7f0000000680), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x0, 0x0, @empty, 0xffffffffffffffc1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000680)='tls\x00', 0x4) setsockopt$inet6_int(r2, 0x29, 0x7f, &(0x7f0000000640)=0x98c, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x1ff) 14:50:24 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @loopback=0x7f000001}, {0x2}, 0x126, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='lo\x00', 0x40000000}) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000080)=""/104, &(0x7f0000000000)=0x68) 14:50:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$void(r0, 0x5451) 14:50:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3) 14:50:24 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x2, 0x520, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200015c0], 0x0, &(0x7f0000000200), &(0x7f00000015c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{{{0xd, 0x0, 0x0, 'ip6_vti0\x00', 'bcsh0\x00', 'ip_vti0\x00', 'vlan0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @empty, [], 0x1d8, 0x208, 0x238, [@comment={'comment\x00', 0x100}, @devgroup={'devgroup\x00', 0x18, {{0x7}}}]}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}, {{{0x1b, 0x0, 0x0, "7465716c30000000000000001b008e00", 'bpq0\x00', 'bcsf0\x00', 'bridge0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x178, 0x1e0, 0x258, [@physdev={'physdev\x00', 0x70, {{'veth0_to_bridge\x00', {}, 'team_slave_1\x00'}}}, @rateest={'rateest\x00', 0x48, {{'bond_slave_0\x00', 'veth0_to_team\x00'}}}]}, [@common=@dnat={'dnat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}, @common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "d1939123e866091b0afd71cb8349d9ddb365fe49aaf724cab09c4656b345dce459bbfc28a4607716eb0fcf3fe367af482ce9aef1e06799986db4ca684fb3258d"}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x598) 14:50:24 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3) 14:50:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x2, 0x520, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200015c0], 0x0, &(0x7f0000000200), &(0x7f00000015c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{{{0xd, 0x0, 0x0, 'ip6_vti0\x00', 'bcsh0\x00', 'ip_vti0\x00', 'vlan0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @empty, [], 0x1d8, 0x208, 0x238, [@comment={'comment\x00', 0x100}, @devgroup={'devgroup\x00', 0x18, {{0x7}}}]}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}, {{{0x1b, 0x0, 0x0, "7465716c30000000000000001b008e00", 'bpq0\x00', 'bcsf0\x00', 'bridge0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x178, 0x1e0, 0x258, [@physdev={'physdev\x00', 0x70, {{'veth0_to_bridge\x00', {}, 'team_slave_1\x00'}}}, @rateest={'rateest\x00', 0x48, {{'bond_slave_0\x00', 'veth0_to_team\x00'}}}]}, [@common=@dnat={'dnat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}, @common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "d1939123e866091b0afd71cb8349d9ddb365fe49aaf724cab09c4656b345dce459bbfc28a4607716eb0fcf3fe367af482ce9aef1e06799986db4ca684fb3258d"}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x598) 14:50:24 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @loopback=0x7f000001}, {0x2}, 0x126, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='lo\x00', 0x40000000}) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000080)=""/104, &(0x7f0000000000)=0x68) 14:50:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3) 14:50:24 executing program 2: pkey_alloc(0x0, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='dctcp\x00', 0x6) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@loopback, 0x0}, &(0x7f0000000240)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xd, 0x4, &(0x7f0000000080)=@raw=[@ldst={0x1, 0x0, 0x7, 0xf, 0x64b8a27a2d1016f0, 0x6, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x16}], &(0x7f00000000c0)='GPL\x00', 0x6, 0xd1, &(0x7f0000000100)=""/209, 0x41100, 0x0, [], r1}, 0x48) socket$pptp(0x18, 0x1, 0x2) r2 = syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0x7e5, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f00000005c0)={0x80000000, 0x8, 0x1000, 0x2, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendto$inet6(r0, &(0x7f0000000680), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x0, 0x0, @empty, 0xffffffffffffffc1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000680)='tls\x00', 0x4) setsockopt$inet6_int(r2, 0x29, 0x7f, &(0x7f0000000640)=0x98c, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x1ff) 14:50:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$void(r0, 0x5451) [ 341.775512] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'broute' [ 341.804914] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'broute' 14:50:24 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3) 14:50:24 executing program 6: pkey_alloc(0x0, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='dctcp\x00', 0x6) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@loopback, 0x0}, &(0x7f0000000240)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xd, 0x4, &(0x7f0000000080)=@raw=[@ldst={0x1, 0x0, 0x7, 0xf, 0x64b8a27a2d1016f0, 0x6, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x16}], &(0x7f00000000c0)='GPL\x00', 0x6, 0xd1, &(0x7f0000000100)=""/209, 0x41100, 0x0, [], r1}, 0x48) socket$pptp(0x18, 0x1, 0x2) r2 = syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0x7e5, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f00000005c0)={0x80000000, 0x8, 0x1000, 0x2, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendto$inet6(r0, &(0x7f0000000680), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x0, 0x0, @empty, 0xffffffffffffffc1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000680)='tls\x00', 0x4) setsockopt$inet6_int(r2, 0x29, 0x7f, &(0x7f0000000640)=0x98c, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x1ff) 14:50:25 executing program 4: pkey_alloc(0x0, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='dctcp\x00', 0x6) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@loopback, 0x0}, &(0x7f0000000240)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xd, 0x4, &(0x7f0000000080)=@raw=[@ldst={0x1, 0x0, 0x7, 0xf, 0x64b8a27a2d1016f0, 0x6, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x16}], &(0x7f00000000c0)='GPL\x00', 0x6, 0xd1, &(0x7f0000000100)=""/209, 0x41100, 0x0, [], r1}, 0x48) socket$pptp(0x18, 0x1, 0x2) r2 = syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0x7e5, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f00000005c0)={0x80000000, 0x8, 0x1000, 0x2, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendto$inet6(r0, &(0x7f0000000680), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x0, 0x0, @empty, 0xffffffffffffffc1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000680)='tls\x00', 0x4) setsockopt$inet6_int(r2, 0x29, 0x7f, &(0x7f0000000640)=0x98c, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x1ff) 14:50:25 executing program 1: pkey_alloc(0x0, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='dctcp\x00', 0x6) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@loopback, 0x0}, &(0x7f0000000240)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xd, 0x4, &(0x7f0000000080)=@raw=[@ldst={0x1, 0x0, 0x7, 0xf, 0x64b8a27a2d1016f0, 0x6, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x16}], &(0x7f00000000c0)='GPL\x00', 0x6, 0xd1, &(0x7f0000000100)=""/209, 0x41100, 0x0, [], r1}, 0x48) socket$pptp(0x18, 0x1, 0x2) r2 = syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0x7e5, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f00000005c0)={0x80000000, 0x8, 0x1000, 0x2, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendto$inet6(r0, &(0x7f0000000680), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x0, 0x0, @empty, 0xffffffffffffffc1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000680)='tls\x00', 0x4) setsockopt$inet6_int(r2, 0x29, 0x7f, &(0x7f0000000640)=0x98c, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x1ff) 14:50:25 executing program 1: pkey_alloc(0x0, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='dctcp\x00', 0x6) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@loopback, 0x0}, &(0x7f0000000240)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xd, 0x4, &(0x7f0000000080)=@raw=[@ldst={0x1, 0x0, 0x7, 0xf, 0x64b8a27a2d1016f0, 0x6, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x16}], &(0x7f00000000c0)='GPL\x00', 0x6, 0xd1, &(0x7f0000000100)=""/209, 0x41100, 0x0, [], r1}, 0x48) socket$pptp(0x18, 0x1, 0x2) r2 = syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0x7e5, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f00000005c0)={0x80000000, 0x8, 0x1000, 0x2, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendto$inet6(r0, &(0x7f0000000680), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x0, 0x0, @empty, 0xffffffffffffffc1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000680)='tls\x00', 0x4) setsockopt$inet6_int(r2, 0x29, 0x7f, &(0x7f0000000640)=0x98c, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x1ff) 14:50:25 executing program 2: pkey_alloc(0x0, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='dctcp\x00', 0x6) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@loopback, 0x0}, &(0x7f0000000240)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xd, 0x4, &(0x7f0000000080)=@raw=[@ldst={0x1, 0x0, 0x7, 0xf, 0x64b8a27a2d1016f0, 0x6, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x16}], &(0x7f00000000c0)='GPL\x00', 0x6, 0xd1, &(0x7f0000000100)=""/209, 0x41100, 0x0, [], r1}, 0x48) socket$pptp(0x18, 0x1, 0x2) r2 = syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0x7e5, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f00000005c0)={0x80000000, 0x8, 0x1000, 0x2, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendto$inet6(r0, &(0x7f0000000680), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x0, 0x0, @empty, 0xffffffffffffffc1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000680)='tls\x00', 0x4) setsockopt$inet6_int(r2, 0x29, 0x7f, &(0x7f0000000640)=0x98c, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x1ff) 14:50:25 executing program 3: pkey_alloc(0x0, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='dctcp\x00', 0x6) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@loopback, 0x0}, &(0x7f0000000240)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xd, 0x4, &(0x7f0000000080)=@raw=[@ldst={0x1, 0x0, 0x7, 0xf, 0x64b8a27a2d1016f0, 0x6, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x16}], &(0x7f00000000c0)='GPL\x00', 0x6, 0xd1, &(0x7f0000000100)=""/209, 0x41100, 0x0, [], r1}, 0x48) socket$pptp(0x18, 0x1, 0x2) r2 = syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0x7e5, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f00000005c0)={0x80000000, 0x8, 0x1000, 0x2, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendto$inet6(r0, &(0x7f0000000680), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x0, 0x0, @empty, 0xffffffffffffffc1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000680)='tls\x00', 0x4) setsockopt$inet6_int(r2, 0x29, 0x7f, &(0x7f0000000640)=0x98c, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x1ff) 14:50:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$void(r0, 0x5451) 14:50:25 executing program 5: pkey_alloc(0x0, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='dctcp\x00', 0x6) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@loopback, 0x0}, &(0x7f0000000240)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xd, 0x4, &(0x7f0000000080)=@raw=[@ldst={0x1, 0x0, 0x7, 0xf, 0x64b8a27a2d1016f0, 0x6, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x16}], &(0x7f00000000c0)='GPL\x00', 0x6, 0xd1, &(0x7f0000000100)=""/209, 0x41100, 0x0, [], r1}, 0x48) socket$pptp(0x18, 0x1, 0x2) r2 = syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0x7e5, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f00000005c0)={0x80000000, 0x8, 0x1000, 0x2, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendto$inet6(r0, &(0x7f0000000680), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x0, 0x0, @empty, 0xffffffffffffffc1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000680)='tls\x00', 0x4) setsockopt$inet6_int(r2, 0x29, 0x7f, &(0x7f0000000640)=0x98c, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x1ff) 14:50:25 executing program 6: pkey_alloc(0x0, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='dctcp\x00', 0x6) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@loopback, 0x0}, &(0x7f0000000240)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xd, 0x4, &(0x7f0000000080)=@raw=[@ldst={0x1, 0x0, 0x7, 0xf, 0x64b8a27a2d1016f0, 0x6, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x16}], &(0x7f00000000c0)='GPL\x00', 0x6, 0xd1, &(0x7f0000000100)=""/209, 0x41100, 0x0, [], r1}, 0x48) socket$pptp(0x18, 0x1, 0x2) r2 = syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0x7e5, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f00000005c0)={0x80000000, 0x8, 0x1000, 0x2, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendto$inet6(r0, &(0x7f0000000680), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x0, 0x0, @empty, 0xffffffffffffffc1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000680)='tls\x00', 0x4) setsockopt$inet6_int(r2, 0x29, 0x7f, &(0x7f0000000640)=0x98c, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x1ff) 14:50:25 executing program 4: pkey_alloc(0x0, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='dctcp\x00', 0x6) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@loopback, 0x0}, &(0x7f0000000240)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xd, 0x4, &(0x7f0000000080)=@raw=[@ldst={0x1, 0x0, 0x7, 0xf, 0x64b8a27a2d1016f0, 0x6, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x16}], &(0x7f00000000c0)='GPL\x00', 0x6, 0xd1, &(0x7f0000000100)=""/209, 0x41100, 0x0, [], r1}, 0x48) socket$pptp(0x18, 0x1, 0x2) r2 = syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0x7e5, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f00000005c0)={0x80000000, 0x8, 0x1000, 0x2, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendto$inet6(r0, &(0x7f0000000680), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x0, 0x0, @empty, 0xffffffffffffffc1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000680)='tls\x00', 0x4) setsockopt$inet6_int(r2, 0x29, 0x7f, &(0x7f0000000640)=0x98c, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x1ff) 14:50:25 executing program 7: pkey_alloc(0x0, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='dctcp\x00', 0x6) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@loopback, 0x0}, &(0x7f0000000240)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xd, 0x4, &(0x7f0000000080)=@raw=[@ldst={0x1, 0x0, 0x7, 0xf, 0x64b8a27a2d1016f0, 0x6, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x16}], &(0x7f00000000c0)='GPL\x00', 0x6, 0xd1, &(0x7f0000000100)=""/209, 0x41100, 0x0, [], r1}, 0x48) socket$pptp(0x18, 0x1, 0x2) r2 = syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0x7e5, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f00000005c0)={0x80000000, 0x8, 0x1000, 0x2, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendto$inet6(r0, &(0x7f0000000680), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x0, 0x0, @empty, 0xffffffffffffffc1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000680)='tls\x00', 0x4) setsockopt$inet6_int(r2, 0x29, 0x7f, &(0x7f0000000640)=0x98c, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x1ff) 14:50:25 executing program 5: pkey_alloc(0x0, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='dctcp\x00', 0x6) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@loopback, 0x0}, &(0x7f0000000240)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xd, 0x4, &(0x7f0000000080)=@raw=[@ldst={0x1, 0x0, 0x7, 0xf, 0x64b8a27a2d1016f0, 0x6, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x16}], &(0x7f00000000c0)='GPL\x00', 0x6, 0xd1, &(0x7f0000000100)=""/209, 0x41100, 0x0, [], r1}, 0x48) socket$pptp(0x18, 0x1, 0x2) r2 = syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0x7e5, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f00000005c0)={0x80000000, 0x8, 0x1000, 0x2, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendto$inet6(r0, &(0x7f0000000680), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x0, 0x0, @empty, 0xffffffffffffffc1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000680)='tls\x00', 0x4) setsockopt$inet6_int(r2, 0x29, 0x7f, &(0x7f0000000640)=0x98c, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x1ff) 14:50:25 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @loopback=0x7f000001}, {0x2}, 0x126, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='lo\x00', 0x40000000}) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000080)=""/104, &(0x7f0000000000)=0x68) 14:50:25 executing program 3: pkey_alloc(0x0, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='dctcp\x00', 0x6) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@loopback, 0x0}, &(0x7f0000000240)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xd, 0x4, &(0x7f0000000080)=@raw=[@ldst={0x1, 0x0, 0x7, 0xf, 0x64b8a27a2d1016f0, 0x6, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x16}], &(0x7f00000000c0)='GPL\x00', 0x6, 0xd1, &(0x7f0000000100)=""/209, 0x41100, 0x0, [], r1}, 0x48) socket$pptp(0x18, 0x1, 0x2) r2 = syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0x7e5, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f00000005c0)={0x80000000, 0x8, 0x1000, 0x2, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendto$inet6(r0, &(0x7f0000000680), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x0, 0x0, @empty, 0xffffffffffffffc1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000680)='tls\x00', 0x4) setsockopt$inet6_int(r2, 0x29, 0x7f, &(0x7f0000000640)=0x98c, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x1ff) 14:50:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200)}]) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x500}]) 14:50:25 executing program 6: pkey_alloc(0x0, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='dctcp\x00', 0x6) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@loopback, 0x0}, &(0x7f0000000240)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xd, 0x4, &(0x7f0000000080)=@raw=[@ldst={0x1, 0x0, 0x7, 0xf, 0x64b8a27a2d1016f0, 0x6, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x16}], &(0x7f00000000c0)='GPL\x00', 0x6, 0xd1, &(0x7f0000000100)=""/209, 0x41100, 0x0, [], r1}, 0x48) socket$pptp(0x18, 0x1, 0x2) r2 = syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0x7e5, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f00000005c0)={0x80000000, 0x8, 0x1000, 0x2, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendto$inet6(r0, &(0x7f0000000680), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x0, 0x0, @empty, 0xffffffffffffffc1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000680)='tls\x00', 0x4) setsockopt$inet6_int(r2, 0x29, 0x7f, &(0x7f0000000640)=0x98c, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x1ff) 14:50:25 executing program 1: pkey_alloc(0x0, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='dctcp\x00', 0x6) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@loopback, 0x0}, &(0x7f0000000240)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xd, 0x4, &(0x7f0000000080)=@raw=[@ldst={0x1, 0x0, 0x7, 0xf, 0x64b8a27a2d1016f0, 0x6, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x16}], &(0x7f00000000c0)='GPL\x00', 0x6, 0xd1, &(0x7f0000000100)=""/209, 0x41100, 0x0, [], r1}, 0x48) socket$pptp(0x18, 0x1, 0x2) r2 = syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0x7e5, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f00000005c0)={0x80000000, 0x8, 0x1000, 0x2, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendto$inet6(r0, &(0x7f0000000680), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x0, 0x0, @empty, 0xffffffffffffffc1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000680)='tls\x00', 0x4) setsockopt$inet6_int(r2, 0x29, 0x7f, &(0x7f0000000640)=0x98c, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x1ff) 14:50:25 executing program 4: pkey_alloc(0x0, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='dctcp\x00', 0x6) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@loopback, 0x0}, &(0x7f0000000240)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xd, 0x4, &(0x7f0000000080)=@raw=[@ldst={0x1, 0x0, 0x7, 0xf, 0x64b8a27a2d1016f0, 0x6, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x16}], &(0x7f00000000c0)='GPL\x00', 0x6, 0xd1, &(0x7f0000000100)=""/209, 0x41100, 0x0, [], r1}, 0x48) socket$pptp(0x18, 0x1, 0x2) r2 = syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0x7e5, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f00000005c0)={0x80000000, 0x8, 0x1000, 0x2, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendto$inet6(r0, &(0x7f0000000680), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x0, 0x0, @empty, 0xffffffffffffffc1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000680)='tls\x00', 0x4) setsockopt$inet6_int(r2, 0x29, 0x7f, &(0x7f0000000640)=0x98c, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x1ff) 14:50:25 executing program 7: pkey_alloc(0x0, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='dctcp\x00', 0x6) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@loopback, 0x0}, &(0x7f0000000240)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xd, 0x4, &(0x7f0000000080)=@raw=[@ldst={0x1, 0x0, 0x7, 0xf, 0x64b8a27a2d1016f0, 0x6, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x16}], &(0x7f00000000c0)='GPL\x00', 0x6, 0xd1, &(0x7f0000000100)=""/209, 0x41100, 0x0, [], r1}, 0x48) socket$pptp(0x18, 0x1, 0x2) r2 = syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0x7e5, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f00000005c0)={0x80000000, 0x8, 0x1000, 0x2, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendto$inet6(r0, &(0x7f0000000680), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x0, 0x0, @empty, 0xffffffffffffffc1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000680)='tls\x00', 0x4) setsockopt$inet6_int(r2, 0x29, 0x7f, &(0x7f0000000640)=0x98c, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x1ff) 14:50:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200)}]) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x500}]) 14:50:26 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200)}]) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x500}]) 14:50:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200)}]) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x500}]) 14:50:26 executing program 3: pkey_alloc(0x0, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='dctcp\x00', 0x6) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@loopback, 0x0}, &(0x7f0000000240)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xd, 0x4, &(0x7f0000000080)=@raw=[@ldst={0x1, 0x0, 0x7, 0xf, 0x64b8a27a2d1016f0, 0x6, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x16}], &(0x7f00000000c0)='GPL\x00', 0x6, 0xd1, &(0x7f0000000100)=""/209, 0x41100, 0x0, [], r1}, 0x48) socket$pptp(0x18, 0x1, 0x2) r2 = syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0x7e5, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f00000005c0)={0x80000000, 0x8, 0x1000, 0x2, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendto$inet6(r0, &(0x7f0000000680), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x0, 0x0, @empty, 0xffffffffffffffc1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000680)='tls\x00', 0x4) setsockopt$inet6_int(r2, 0x29, 0x7f, &(0x7f0000000640)=0x98c, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x1ff) 14:50:26 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @loopback=0x7f000001}, {0x2}, 0x126, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='lo\x00', 0x40000000}) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000080)=""/104, &(0x7f0000000000)=0x68) 14:50:26 executing program 7: pkey_alloc(0x0, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='dctcp\x00', 0x6) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@loopback, 0x0}, &(0x7f0000000240)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xd, 0x4, &(0x7f0000000080)=@raw=[@ldst={0x1, 0x0, 0x7, 0xf, 0x64b8a27a2d1016f0, 0x6, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x16}], &(0x7f00000000c0)='GPL\x00', 0x6, 0xd1, &(0x7f0000000100)=""/209, 0x41100, 0x0, [], r1}, 0x48) socket$pptp(0x18, 0x1, 0x2) r2 = syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0x7e5, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f00000005c0)={0x80000000, 0x8, 0x1000, 0x2, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendto$inet6(r0, &(0x7f0000000680), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x0, 0x0, @empty, 0xffffffffffffffc1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000680)='tls\x00', 0x4) setsockopt$inet6_int(r2, 0x29, 0x7f, &(0x7f0000000640)=0x98c, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x1ff) 14:50:26 executing program 5: pkey_alloc(0x0, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='dctcp\x00', 0x6) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@loopback, 0x0}, &(0x7f0000000240)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xd, 0x4, &(0x7f0000000080)=@raw=[@ldst={0x1, 0x0, 0x7, 0xf, 0x64b8a27a2d1016f0, 0x6, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x16}], &(0x7f00000000c0)='GPL\x00', 0x6, 0xd1, &(0x7f0000000100)=""/209, 0x41100, 0x0, [], r1}, 0x48) socket$pptp(0x18, 0x1, 0x2) r2 = syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0x7e5, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f00000005c0)={0x80000000, 0x8, 0x1000, 0x2, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendto$inet6(r0, &(0x7f0000000680), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x0, 0x0, @empty, 0xffffffffffffffc1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000680)='tls\x00', 0x4) setsockopt$inet6_int(r2, 0x29, 0x7f, &(0x7f0000000640)=0x98c, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x1ff) 14:50:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200)}]) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x500}]) 14:50:26 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200)}]) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x500}]) 14:50:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200)}]) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x500}]) 14:50:26 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/4096, 0x1000) 14:50:26 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @loopback=0x7f000001}, {0x2}, 0x126, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='lo\x00', 0x40000000}) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000080)=""/104, &(0x7f0000000000)=0x68) 14:50:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200)}]) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x500}]) 14:50:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200)}]) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x500}]) 14:50:26 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="005c8f2380345f8f762070") sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1c, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x16}, [@typed={0x8, 0x1, @u32}]}, 0x1c}, 0x1}, 0x0) 14:50:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$nl_xfrm(r3, &(0x7f0000000780)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000480)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, 0xffcb}, 0x1}, 0x0) 14:50:26 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200)}]) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x500}]) 14:50:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200)}]) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x500}]) 14:50:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200)}]) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x500}]) [ 343.754560] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. 14:50:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) ioctl$TCXONC(r0, 0x540a, 0x3) close(r0) 14:50:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200)}]) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x500}]) 14:50:26 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r1, &(0x7f00000003c0), &(0x7f0000000540)}, 0x20) 14:50:27 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="005c8f2380345f8f762070") sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1c, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x16}, [@typed={0x8, 0x1, @u32}]}, 0x1c}, 0x1}, 0x0) 14:50:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="005c8f2380345f8f762070") sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1c, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x16}, [@typed={0x8, 0x1, @u32}]}, 0x1c}, 0x1}, 0x0) 14:50:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) r3 = socket$inet6(0xa, 0xf, 0x7) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000180)={r2, 0x8}, 0x8) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x410000, 0x0) 14:50:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) ioctl$TCXONC(r0, 0x540a, 0x3) close(r0) [ 344.157318] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. 14:50:27 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/4096, 0x1000) 14:50:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) ioctl$TCXONC(r0, 0x540a, 0x3) close(r0) 14:50:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$nl_xfrm(r3, &(0x7f0000000780)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000480)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, 0xffcb}, 0x1}, 0x0) 14:50:27 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r1, &(0x7f00000003c0), &(0x7f0000000540)}, 0x20) [ 344.214761] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 14:50:27 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="005c8f2380345f8f762070") sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1c, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x16}, [@typed={0x8, 0x1, @u32}]}, 0x1c}, 0x1}, 0x0) 14:50:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="005c8f2380345f8f762070") sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1c, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x16}, [@typed={0x8, 0x1, @u32}]}, 0x1c}, 0x1}, 0x0) 14:50:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) ioctl$TCXONC(r0, 0x540a, 0x3) close(r0) 14:50:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) ioctl$TCXONC(r0, 0x540a, 0x3) close(r0) [ 344.454805] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. 14:50:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$nl_xfrm(r3, &(0x7f0000000780)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000480)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, 0xffcb}, 0x1}, 0x0) [ 344.556896] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 14:50:27 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="005c8f2380345f8f762070") sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1c, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x16}, [@typed={0x8, 0x1, @u32}]}, 0x1c}, 0x1}, 0x0) 14:50:27 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r1, &(0x7f00000003c0), &(0x7f0000000540)}, 0x20) 14:50:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) ioctl$TCXONC(r0, 0x540a, 0x3) close(r0) [ 344.721484] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. 14:50:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) ioctl$TCXONC(r0, 0x540a, 0x3) close(r0) 14:50:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="005c8f2380345f8f762070") sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1c, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x16}, [@typed={0x8, 0x1, @u32}]}, 0x1c}, 0x1}, 0x0) 14:50:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) r3 = socket$inet6(0xa, 0xf, 0x7) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000180)={r2, 0x8}, 0x8) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x410000, 0x0) 14:50:27 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r1, &(0x7f00000003c0), &(0x7f0000000540)}, 0x20) [ 344.954109] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 14:50:28 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/4096, 0x1000) 14:50:28 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r1, &(0x7f00000003c0), &(0x7f0000000540)}, 0x20) 14:50:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) r3 = socket$inet6(0xa, 0xf, 0x7) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000180)={r2, 0x8}, 0x8) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x410000, 0x0) 14:50:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) r3 = socket$inet6(0xa, 0xf, 0x7) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000180)={r2, 0x8}, 0x8) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x410000, 0x0) 14:50:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$nl_xfrm(r3, &(0x7f0000000780)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000480)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, 0xffcb}, 0x1}, 0x0) 14:50:28 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) r3 = socket$inet6(0xa, 0xf, 0x7) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000180)={r2, 0x8}, 0x8) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x410000, 0x0) 14:50:28 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/4096, 0x1000) 14:50:28 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r1, &(0x7f00000003c0), &(0x7f0000000540)}, 0x20) 14:50:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$nl_xfrm(r3, &(0x7f0000000780)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000480)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, 0xffcb}, 0x1}, 0x0) 14:50:28 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r1, &(0x7f00000003c0), &(0x7f0000000540)}, 0x20) 14:50:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$nl_xfrm(r3, &(0x7f0000000780)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000480)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, 0xffcb}, 0x1}, 0x0) 14:50:28 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/4096, 0x1000) 14:50:28 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$nl_xfrm(r3, &(0x7f0000000780)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000480)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, 0xffcb}, 0x1}, 0x0) 14:50:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$nl_xfrm(r3, &(0x7f0000000780)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000480)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, 0xffcb}, 0x1}, 0x0) 14:50:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) r3 = socket$inet6(0xa, 0xf, 0x7) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000180)={r2, 0x8}, 0x8) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x410000, 0x0) 14:50:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) r3 = socket$inet6(0xa, 0xf, 0x7) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000180)={r2, 0x8}, 0x8) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x410000, 0x0) 14:50:29 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/4096, 0x1000) 14:50:29 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) r3 = socket$inet6(0xa, 0xf, 0x7) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000180)={r2, 0x8}, 0x8) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x410000, 0x0) 14:50:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) r3 = socket$inet6(0xa, 0xf, 0x7) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000180)={r2, 0x8}, 0x8) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x410000, 0x0) 14:50:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$nl_xfrm(r3, &(0x7f0000000780)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000480)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, 0xffcb}, 0x1}, 0x0) 14:50:29 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$nl_xfrm(r3, &(0x7f0000000780)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000480)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, 0xffcb}, 0x1}, 0x0) 14:50:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$nl_xfrm(r3, &(0x7f0000000780)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000480)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, 0xffcb}, 0x1}, 0x0) 14:50:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) ioctl$TCXONC(r0, 0x540a, 0x3) close(r0) 14:50:29 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$nl_xfrm(r3, &(0x7f0000000780)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000480)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, 0xffcb}, 0x1}, 0x0) 14:50:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) r3 = socket$inet6(0xa, 0xf, 0x7) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000180)={r2, 0x8}, 0x8) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x410000, 0x0) 14:50:29 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/4096, 0x1000) 14:50:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) ioctl$TCXONC(r0, 0x540a, 0x3) close(r0) 14:50:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$nl_xfrm(r3, &(0x7f0000000780)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000480)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, 0xffcb}, 0x1}, 0x0) 14:50:29 executing program 7: r0 = shmget$private(0x0, 0x200000, 0x0, &(0x7f0000e00000/0x200000)=nil) shmat(r0, &(0x7f0000000000/0x2000)=nil, 0x4000) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 14:50:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) ioctl$TCXONC(r0, 0x540a, 0x3) close(r0) 14:50:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) r3 = socket$inet6(0xa, 0xf, 0x7) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000180)={r2, 0x8}, 0x8) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x410000, 0x0) 14:50:30 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x3a) dup2(r0, r1) 14:50:30 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) r3 = socket$inet6(0xa, 0xf, 0x7) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000180)={r2, 0x8}, 0x8) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x410000, 0x0) 14:50:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) r3 = socket$inet6(0xa, 0xf, 0x7) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000180)={r2, 0x8}, 0x8) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x410000, 0x0) 14:50:30 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x108066) 14:50:30 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x3a) dup2(r0, r1) 14:50:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x3a) dup2(r0, r1) 14:50:30 executing program 2: unshare(0x24020400) r0 = socket(0x2, 0x3, 0x5) getsockopt(r0, 0xff, 0x800000000000001, &(0x7f000091b000), &(0x7f0000000040)=0x1dd) 14:50:30 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x108066) 14:50:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x3a) dup2(r0, r1) 14:50:30 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x3a) dup2(r0, r1) 14:50:30 executing program 2: unshare(0x24020400) r0 = socket(0x2, 0x3, 0x5) getsockopt(r0, 0xff, 0x800000000000001, &(0x7f000091b000), &(0x7f0000000040)=0x1dd) 14:50:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x3a) dup2(r0, r1) 14:50:30 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x3a) dup2(r0, r1) 14:50:31 executing program 7: r0 = shmget$private(0x0, 0x200000, 0x0, &(0x7f0000e00000/0x200000)=nil) shmat(r0, &(0x7f0000000000/0x2000)=nil, 0x4000) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 14:50:31 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x108066) 14:50:31 executing program 4: r0 = shmget$private(0x0, 0x200000, 0x0, &(0x7f0000e00000/0x200000)=nil) shmat(r0, &(0x7f0000000000/0x2000)=nil, 0x4000) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 14:50:31 executing program 2: unshare(0x24020400) r0 = socket(0x2, 0x3, 0x5) getsockopt(r0, 0xff, 0x800000000000001, &(0x7f000091b000), &(0x7f0000000040)=0x1dd) 14:50:31 executing program 2: unshare(0x24020400) r0 = socket(0x2, 0x3, 0x5) getsockopt(r0, 0xff, 0x800000000000001, &(0x7f000091b000), &(0x7f0000000040)=0x1dd) 14:50:31 executing program 5: r0 = shmget$private(0x0, 0x200000, 0x0, &(0x7f0000e00000/0x200000)=nil) shmat(r0, &(0x7f0000000000/0x2000)=nil, 0x4000) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 14:50:31 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x108066) 14:50:31 executing program 0: r0 = shmget$private(0x0, 0x200000, 0x0, &(0x7f0000e00000/0x200000)=nil) shmat(r0, &(0x7f0000000000/0x2000)=nil, 0x4000) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 14:50:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 14:50:31 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") dup3(r1, r0, 0x0) 14:50:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/stat\x00') getdents64(r1, &(0x7f0000001380)=""/4096, 0x1000) fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000040)=""/57, 0xfffffffffffffedd) 14:50:31 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") dup3(r1, r0, 0x0) 14:50:31 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x24020400) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$TCSETSF(r0, 0xc0046d00, &(0x7f0000000040)) 14:50:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 14:50:31 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") dup3(r1, r0, 0x0) 14:50:31 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") dup3(r1, r0, 0x0) 14:50:32 executing program 7: r0 = shmget$private(0x0, 0x200000, 0x0, &(0x7f0000e00000/0x200000)=nil) shmat(r0, &(0x7f0000000000/0x2000)=nil, 0x4000) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 14:50:32 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x24020400) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$TCSETSF(r0, 0xc0046d00, &(0x7f0000000040)) 14:50:32 executing program 4: r0 = shmget$private(0x0, 0x200000, 0x0, &(0x7f0000e00000/0x200000)=nil) shmat(r0, &(0x7f0000000000/0x2000)=nil, 0x4000) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 14:50:32 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x24020400) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$TCSETSF(r0, 0xc0046d00, &(0x7f0000000040)) 14:50:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 14:50:32 executing program 5: r0 = shmget$private(0x0, 0x200000, 0x0, &(0x7f0000e00000/0x200000)=nil) shmat(r0, &(0x7f0000000000/0x2000)=nil, 0x4000) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 14:50:32 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x24020400) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$TCSETSF(r0, 0xc0046d00, &(0x7f0000000040)) 14:50:32 executing program 0: r0 = shmget$private(0x0, 0x200000, 0x0, &(0x7f0000e00000/0x200000)=nil) shmat(r0, &(0x7f0000000000/0x2000)=nil, 0x4000) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 14:50:32 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x24020400) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$TCSETSF(r0, 0xc0046d00, &(0x7f0000000040)) 14:50:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 14:50:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/stat\x00') getdents64(r1, &(0x7f0000001380)=""/4096, 0x1000) fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000040)=""/57, 0xfffffffffffffedd) 14:50:32 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x24020400) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$TCSETSF(r0, 0xc0046d00, &(0x7f0000000040)) 14:50:32 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x24020400) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$TCSETSF(r0, 0xc0046d00, &(0x7f0000000040)) 14:50:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/stat\x00') getdents64(r1, &(0x7f0000001380)=""/4096, 0x1000) fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000040)=""/57, 0xfffffffffffffedd) 14:50:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/stat\x00') getdents64(r1, &(0x7f0000001380)=""/4096, 0x1000) fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000040)=""/57, 0xfffffffffffffedd) 14:50:32 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/stat\x00') getdents64(r1, &(0x7f0000001380)=""/4096, 0x1000) fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000040)=""/57, 0xfffffffffffffedd) 14:50:32 executing program 7: r0 = shmget$private(0x0, 0x200000, 0x0, &(0x7f0000e00000/0x200000)=nil) shmat(r0, &(0x7f0000000000/0x2000)=nil, 0x4000) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 14:50:33 executing program 4: r0 = shmget$private(0x0, 0x200000, 0x0, &(0x7f0000e00000/0x200000)=nil) shmat(r0, &(0x7f0000000000/0x2000)=nil, 0x4000) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 14:50:33 executing program 5: r0 = shmget$private(0x0, 0x200000, 0x0, &(0x7f0000e00000/0x200000)=nil) shmat(r0, &(0x7f0000000000/0x2000)=nil, 0x4000) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 14:50:33 executing program 0: r0 = shmget$private(0x0, 0x200000, 0x0, &(0x7f0000e00000/0x200000)=nil) shmat(r0, &(0x7f0000000000/0x2000)=nil, 0x4000) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 14:50:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/stat\x00') getdents64(r1, &(0x7f0000001380)=""/4096, 0x1000) fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000040)=""/57, 0xfffffffffffffedd) 14:50:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/stat\x00') getdents64(r1, &(0x7f0000001380)=""/4096, 0x1000) fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000040)=""/57, 0xfffffffffffffedd) 14:50:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/stat\x00') getdents64(r1, &(0x7f0000001380)=""/4096, 0x1000) fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000040)=""/57, 0xfffffffffffffedd) 14:50:33 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/stat\x00') getdents64(r1, &(0x7f0000001380)=""/4096, 0x1000) fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000040)=""/57, 0xfffffffffffffedd) 14:50:33 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 14:50:33 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 14:50:33 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 14:50:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") semop(0x0, &(0x7f00000001c0)=[{0x0, 0x4}], 0x1) semop(0x0, &(0x7f0000000140)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 14:50:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") semop(0x0, &(0x7f00000001c0)=[{0x0, 0x4}], 0x1) semop(0x0, &(0x7f0000000140)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 14:50:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") semop(0x0, &(0x7f00000001c0)=[{0x0, 0x4}], 0x1) semop(0x0, &(0x7f0000000140)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 14:50:34 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)) write$fuse(r0, &(0x7f0000001180)={0xfffffffffffffe00, 0x0, 0x0, @fuse_notify_poll_wakeup_out}, 0x45c) 14:50:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") semop(0x0, &(0x7f00000001c0)=[{0x0, 0x4}], 0x1) semop(0x0, &(0x7f0000000140)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 14:50:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") semop(0x0, &(0x7f00000001c0)=[{0x0, 0x4}], 0x1) semop(0x0, &(0x7f0000000140)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 14:50:34 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)) write$fuse(r0, &(0x7f0000001180)={0xfffffffffffffe00, 0x0, 0x0, @fuse_notify_poll_wakeup_out}, 0x45c) 14:50:34 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)) write$fuse(r0, &(0x7f0000001180)={0xfffffffffffffe00, 0x0, 0x0, @fuse_notify_poll_wakeup_out}, 0x45c) 14:50:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") semop(0x0, &(0x7f00000001c0)=[{0x0, 0x4}], 0x1) semop(0x0, &(0x7f0000000140)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 14:50:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/stat\x00') getdents64(r1, &(0x7f0000001380)=""/4096, 0x1000) fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000040)=""/57, 0xfffffffffffffedd) 14:50:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/stat\x00') getdents64(r1, &(0x7f0000001380)=""/4096, 0x1000) fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000040)=""/57, 0xfffffffffffffedd) 14:50:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/stat\x00') getdents64(r1, &(0x7f0000001380)=""/4096, 0x1000) fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000040)=""/57, 0xfffffffffffffedd) 14:50:34 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/stat\x00') getdents64(r1, &(0x7f0000001380)=""/4096, 0x1000) fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000040)=""/57, 0xfffffffffffffedd) 14:50:34 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)) write$fuse(r0, &(0x7f0000001180)={0xfffffffffffffe00, 0x0, 0x0, @fuse_notify_poll_wakeup_out}, 0x45c) 14:50:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") semop(0x0, &(0x7f00000001c0)=[{0x0, 0x4}], 0x1) semop(0x0, &(0x7f0000000140)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 14:50:34 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)) write$fuse(r0, &(0x7f0000001180)={0xfffffffffffffe00, 0x0, 0x0, @fuse_notify_poll_wakeup_out}, 0x45c) 14:50:34 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)) write$fuse(r0, &(0x7f0000001180)={0xfffffffffffffe00, 0x0, 0x0, @fuse_notify_poll_wakeup_out}, 0x45c) 14:50:34 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000015ff8)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x33, &(0x7f0000abaff9)={0x3, 0xfff}, 0x10) 14:50:34 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)) write$fuse(r0, &(0x7f0000001180)={0xfffffffffffffe00, 0x0, 0x0, @fuse_notify_poll_wakeup_out}, 0x45c) 14:50:34 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)) write$fuse(r0, &(0x7f0000001180)={0xfffffffffffffe00, 0x0, 0x0, @fuse_notify_poll_wakeup_out}, 0x45c) 14:50:34 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)) write$fuse(r0, &(0x7f0000001180)={0xfffffffffffffe00, 0x0, 0x0, @fuse_notify_poll_wakeup_out}, 0x45c) 14:50:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0fa]}}, r1}}, 0x48) 14:50:34 executing program 0: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f000000bfd4)={0x5, 0x23, 0x5, 0x3, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000011ff0)={r0, &(0x7f0000011fff)="e8"}, 0x10) 14:50:34 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000015ff8)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x33, &(0x7f0000abaff9)={0x3, 0xfff}, 0x10) 14:50:34 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)) write$fuse(r0, &(0x7f0000001180)={0xfffffffffffffe00, 0x0, 0x0, @fuse_notify_poll_wakeup_out}, 0x45c) 14:50:35 executing program 0: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f000000bfd4)={0x5, 0x23, 0x5, 0x3, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000011ff0)={r0, &(0x7f0000011fff)="e8"}, 0x10) 14:50:35 executing program 3: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f000000bfd4)={0x5, 0x23, 0x5, 0x3, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000011ff0)={r0, &(0x7f0000011fff)="e8"}, 0x10) 14:50:35 executing program 0: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f000000bfd4)={0x5, 0x23, 0x5, 0x3, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000011ff0)={r0, &(0x7f0000011fff)="e8"}, 0x10) 14:50:35 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000015ff8)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x33, &(0x7f0000abaff9)={0x3, 0xfff}, 0x10) 14:50:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0fa]}}, r1}}, 0x48) 14:50:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0fa]}}, r1}}, 0x48) 14:50:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="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", 0x4da}], 0x1, &(0x7f0000000280)}, 0x0) 14:50:35 executing program 3: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f000000bfd4)={0x5, 0x23, 0x5, 0x3, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000011ff0)={r0, &(0x7f0000011fff)="e8"}, 0x10) 14:50:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=@ipv6_delrule={0x28, 0x21, 0xfdb0c858e588edd, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17}]}, 0x28}, 0x1}, 0x0) 14:50:35 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f0000000240)={0x1c, 0x27, 0xaff, 0x0, 0x0, {0x5}, [@typed={0x8, 0x1, @binary='^'}]}, 0x1c}, 0x1}, 0x0) 14:50:35 executing program 0: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f000000bfd4)={0x5, 0x23, 0x5, 0x3, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000011ff0)={r0, &(0x7f0000011fff)="e8"}, 0x10) 14:50:35 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000015ff8)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x33, &(0x7f0000abaff9)={0x3, 0xfff}, 0x10) [ 352.715465] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. 14:50:35 executing program 3: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f000000bfd4)={0x5, 0x23, 0x5, 0x3, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000011ff0)={r0, &(0x7f0000011fff)="e8"}, 0x10) 14:50:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0fa]}}, r1}}, 0x48) 14:50:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="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", 0x4da}], 0x1, &(0x7f0000000280)}, 0x0) 14:50:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0fa]}}, r1}}, 0x48) 14:50:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=@ipv6_delrule={0x28, 0x21, 0xfdb0c858e588edd, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17}]}, 0x28}, 0x1}, 0x0) 14:50:35 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f0000000240)={0x1c, 0x27, 0xaff, 0x0, 0x0, {0x5}, [@typed={0x8, 0x1, @binary='^'}]}, 0x1c}, 0x1}, 0x0) 14:50:35 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="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", 0x4da}], 0x1, &(0x7f0000000280)}, 0x0) 14:50:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="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", 0x4da}], 0x1, &(0x7f0000000280)}, 0x0) [ 353.010562] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. 14:50:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0fa]}}, r1}}, 0x48) 14:50:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=@ipv6_delrule={0x28, 0x21, 0xfdb0c858e588edd, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17}]}, 0x28}, 0x1}, 0x0) 14:50:36 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 14:50:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0fa]}}, r1}}, 0x48) 14:50:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="339a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2013ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb08ad0491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ee091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db2d6e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d9f44f059a5dd10c0971608f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca116f8f11416e5c1bd5499636ddae25fc49709f0309cf5c0bf8e432160c258d14223b3b0d009b09858645773dd97e68a9531072713cff077b2e73e03ed4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243f33e7bc1f230d3bc7dfc4359e33992d0a3946b914a093287a76ac4a249b5b86cc75476466e409553355fefab75e9268a8751ffc9481fcff1f49c475699595b315e2147eebe8b7291600c6b1cf7c8f24d587b9464a67e5ccec17820e711b98f4f7d5053642068a3fff72b53e2622d6e8b4a4c815fb2ea90ef63e141209dd29254e5ab5bde9c6817b3cb184586049e7741b2d8b5b1a19e99e1834a25959155720c1c0efa4d9d3c42e1ba282847d476cef0228b6a1422aba08e5f3c1cd279bb20dcf3e90f80a4a8ac093de9f0d9c11a540aff2de27437787bbed317439cafb71e7f92b7e02cbadb076f04ba2cb8c96aeef53c74d9036c922b1b24a79228e833abc661b5630caa45389341cb8ddf277fd916141023fb53c0d155faf6fdfb593e22db25c4f8afdcd90d437672ebe975f4a5f445bbdd845505fcfea702a42d821d3dc11720de0009e83161e5a089d09184346606e126842de54e85e20aa5bac874367a8690d09d6ee61278bd424eabe824ff22693b0cece9e4d935f28bb7efd85afb1642a363d583eb01f48f25784f80002b163bd3da724b0391dac7c23f76b5c5c6319f7aab18a486d5607f68ce2f83d2a6a8a13f8ecdb845b8af96230f063019ff113698c720403bbf6202b2d50800000000000000d538fc1fa57518769bd3bfc11e743b4e56b01f17483a152abcca0bd84a1011bd703a494150176d17322cf10307d259999622b76ac6a86407c9ed281ae29b9b569b382d3f39fe4d07706c96c41a565437d9edb1cb532d900efe54f518044bba5fa5791c1797c569a3d6c21342d92f4b104a3d957cf85e617c46ac97b6785a455ce7765eb80a02de4dffde0207061e1afb61e777379b202707f0f49edcf21a186ea1f2e08ef1dc15ae3371280d89aabb3bd53408b4cb2a8e42f9f4d0bc11d766eb51940f5e92559b91954649f2786fb6683e19ca5f609c40e327876f5515aeefce0f390d3fd557aabcb091b04131f3edc1ed80a2d5a812786530a302ab54f7e1f3a6bca852722d1af85ceab2e6565733b31f76d795b1a603a780564b181ebadb0028c03d0c2c2831ce3a83369bf4ec61f802633e719040dac86c", 0x4da}], 0x1, &(0x7f0000000280)}, 0x0) 14:50:36 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f0000000240)={0x1c, 0x27, 0xaff, 0x0, 0x0, {0x5}, [@typed={0x8, 0x1, @binary='^'}]}, 0x1c}, 0x1}, 0x0) 14:50:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="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", 0x4da}], 0x1, &(0x7f0000000280)}, 0x0) 14:50:36 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="339a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2013ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb08ad0491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ee091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db2d6e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d9f44f059a5dd10c0971608f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca116f8f11416e5c1bd5499636ddae25fc49709f0309cf5c0bf8e432160c258d14223b3b0d009b09858645773dd97e68a9531072713cff077b2e73e03ed4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243f33e7bc1f230d3bc7dfc4359e33992d0a3946b914a093287a76ac4a249b5b86cc75476466e409553355fefab75e9268a8751ffc9481fcff1f49c475699595b315e2147eebe8b7291600c6b1cf7c8f24d587b9464a67e5ccec17820e711b98f4f7d5053642068a3fff72b53e2622d6e8b4a4c815fb2ea90ef63e141209dd29254e5ab5bde9c6817b3cb184586049e7741b2d8b5b1a19e99e1834a25959155720c1c0efa4d9d3c42e1ba282847d476cef0228b6a1422aba08e5f3c1cd279bb20dcf3e90f80a4a8ac093de9f0d9c11a540aff2de27437787bbed317439cafb71e7f92b7e02cbadb076f04ba2cb8c96aeef53c74d9036c922b1b24a79228e833abc661b5630caa45389341cb8ddf277fd916141023fb53c0d155faf6fdfb593e22db25c4f8afdcd90d437672ebe975f4a5f445bbdd845505fcfea702a42d821d3dc11720de0009e83161e5a089d09184346606e126842de54e85e20aa5bac874367a8690d09d6ee61278bd424eabe824ff22693b0cece9e4d935f28bb7efd85afb1642a363d583eb01f48f25784f80002b163bd3da724b0391dac7c23f76b5c5c6319f7aab18a486d5607f68ce2f83d2a6a8a13f8ecdb845b8af96230f063019ff113698c720403bbf6202b2d50800000000000000d538fc1fa57518769bd3bfc11e743b4e56b01f17483a152abcca0bd84a1011bd703a494150176d17322cf10307d259999622b76ac6a86407c9ed281ae29b9b569b382d3f39fe4d07706c96c41a565437d9edb1cb532d900efe54f518044bba5fa5791c1797c569a3d6c21342d92f4b104a3d957cf85e617c46ac97b6785a455ce7765eb80a02de4dffde0207061e1afb61e777379b202707f0f49edcf21a186ea1f2e08ef1dc15ae3371280d89aabb3bd53408b4cb2a8e42f9f4d0bc11d766eb51940f5e92559b91954649f2786fb6683e19ca5f609c40e327876f5515aeefce0f390d3fd557aabcb091b04131f3edc1ed80a2d5a812786530a302ab54f7e1f3a6bca852722d1af85ceab2e6565733b31f76d795b1a603a780564b181ebadb0028c03d0c2c2831ce3a83369bf4ec61f802633e719040dac86c", 0x4da}], 0x1, &(0x7f0000000280)}, 0x0) [ 353.217574] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. 14:50:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=@ipv6_delrule={0x28, 0x21, 0xfdb0c858e588edd, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17}]}, 0x28}, 0x1}, 0x0) 14:50:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000740)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {0x7}, [@IFLA_MASTER={0x8, 0xa, 0xd}]}, 0x28}, 0x1}, 0x0) 14:50:36 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f0000000240)={0x1c, 0x27, 0xaff, 0x0, 0x0, {0x5}, [@typed={0x8, 0x1, @binary='^'}]}, 0x1c}, 0x1}, 0x0) 14:50:36 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000040)={0x0, 0x1}) 14:50:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="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", 0x4da}], 0x1, &(0x7f0000000280)}, 0x0) 14:50:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="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", 0x4da}], 0x1, &(0x7f0000000280)}, 0x0) 14:50:36 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) [ 353.472315] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. 14:50:36 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="339a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2013ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb08ad0491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ee091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db2d6e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d9f44f059a5dd10c0971608f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca116f8f11416e5c1bd5499636ddae25fc49709f0309cf5c0bf8e432160c258d14223b3b0d009b09858645773dd97e68a9531072713cff077b2e73e03ed4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243f33e7bc1f230d3bc7dfc4359e33992d0a3946b914a093287a76ac4a249b5b86cc75476466e409553355fefab75e9268a8751ffc9481fcff1f49c475699595b315e2147eebe8b7291600c6b1cf7c8f24d587b9464a67e5ccec17820e711b98f4f7d5053642068a3fff72b53e2622d6e8b4a4c815fb2ea90ef63e141209dd29254e5ab5bde9c6817b3cb184586049e7741b2d8b5b1a19e99e1834a25959155720c1c0efa4d9d3c42e1ba282847d476cef0228b6a1422aba08e5f3c1cd279bb20dcf3e90f80a4a8ac093de9f0d9c11a540aff2de27437787bbed317439cafb71e7f92b7e02cbadb076f04ba2cb8c96aeef53c74d9036c922b1b24a79228e833abc661b5630caa45389341cb8ddf277fd916141023fb53c0d155faf6fdfb593e22db25c4f8afdcd90d437672ebe975f4a5f445bbdd845505fcfea702a42d821d3dc11720de0009e83161e5a089d09184346606e126842de54e85e20aa5bac874367a8690d09d6ee61278bd424eabe824ff22693b0cece9e4d935f28bb7efd85afb1642a363d583eb01f48f25784f80002b163bd3da724b0391dac7c23f76b5c5c6319f7aab18a486d5607f68ce2f83d2a6a8a13f8ecdb845b8af96230f063019ff113698c720403bbf6202b2d50800000000000000d538fc1fa57518769bd3bfc11e743b4e56b01f17483a152abcca0bd84a1011bd703a494150176d17322cf10307d259999622b76ac6a86407c9ed281ae29b9b569b382d3f39fe4d07706c96c41a565437d9edb1cb532d900efe54f518044bba5fa5791c1797c569a3d6c21342d92f4b104a3d957cf85e617c46ac97b6785a455ce7765eb80a02de4dffde0207061e1afb61e777379b202707f0f49edcf21a186ea1f2e08ef1dc15ae3371280d89aabb3bd53408b4cb2a8e42f9f4d0bc11d766eb51940f5e92559b91954649f2786fb6683e19ca5f609c40e327876f5515aeefce0f390d3fd557aabcb091b04131f3edc1ed80a2d5a812786530a302ab54f7e1f3a6bca852722d1af85ceab2e6565733b31f76d795b1a603a780564b181ebadb0028c03d0c2c2831ce3a83369bf4ec61f802633e719040dac86c", 0x4da}], 0x1, &(0x7f0000000280)}, 0x0) 14:50:36 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 14:50:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000740)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {0x7}, [@IFLA_MASTER={0x8, 0xa, 0xd}]}, 0x28}, 0x1}, 0x0) 14:50:36 executing program 6: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = epoll_create1(0x0) close(r1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r1, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) 14:50:36 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000040)={0x0, 0x1}) 14:50:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000002880)=[{{&(0x7f00000023c0)=@rc, 0x80, &(0x7f00000025c0)}}, {{&(0x7f0000002600)=@in6={0x0, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000002780), 0x221, &(0x7f00000000c0)=""/176, 0x3ea}}], 0x221, 0x40000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x140, 0x4) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 14:50:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.syz\x00') 14:50:36 executing program 7: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) 14:50:36 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 14:50:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000740)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {0x7}, [@IFLA_MASTER={0x8, 0xa, 0xd}]}, 0x28}, 0x1}, 0x0) 14:50:36 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 14:50:36 executing program 6: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = epoll_create1(0x0) close(r1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r1, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) 14:50:37 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000040)={0x0, 0x1}) 14:50:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.syz\x00') 14:50:37 executing program 7: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) 14:50:37 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 14:50:37 executing program 6: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = epoll_create1(0x0) close(r1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r1, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) 14:50:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000740)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {0x7}, [@IFLA_MASTER={0x8, 0xa, 0xd}]}, 0x28}, 0x1}, 0x0) 14:50:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.syz\x00') 14:50:37 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 14:50:37 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000040)={0x0, 0x1}) 14:50:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000002880)=[{{&(0x7f00000023c0)=@rc, 0x80, &(0x7f00000025c0)}}, {{&(0x7f0000002600)=@in6={0x0, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000002780), 0x221, &(0x7f00000000c0)=""/176, 0x3ea}}], 0x221, 0x40000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x140, 0x4) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 14:50:37 executing program 7: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) 14:50:37 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) 14:50:37 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = epoll_create1(0x0) close(r1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r1, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) 14:50:37 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = epoll_create1(0x0) close(r1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r1, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) 14:50:37 executing program 6: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = epoll_create1(0x0) close(r1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r1, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) 14:50:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.syz\x00') 14:50:37 executing program 3: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x32) 14:50:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000002880)=[{{&(0x7f00000023c0)=@rc, 0x80, &(0x7f00000025c0)}}, {{&(0x7f0000002600)=@in6={0x0, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000002780), 0x221, &(0x7f00000000c0)=""/176, 0x3ea}}], 0x221, 0x40000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x140, 0x4) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 14:50:37 executing program 3: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x32) 14:50:37 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = epoll_create1(0x0) close(r1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r1, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) 14:50:37 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) 14:50:37 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = epoll_create1(0x0) close(r1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r1, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) 14:50:37 executing program 7: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) 14:50:37 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000002880)=[{{&(0x7f00000023c0)=@rc, 0x80, &(0x7f00000025c0)}}, {{&(0x7f0000002600)=@in6={0x0, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000002780), 0x221, &(0x7f00000000c0)=""/176, 0x3ea}}], 0x221, 0x40000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x140, 0x4) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 14:50:38 executing program 3: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x32) 14:50:38 executing program 3: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x32) 14:50:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000002880)=[{{&(0x7f00000023c0)=@rc, 0x80, &(0x7f00000025c0)}}, {{&(0x7f0000002600)=@in6={0x0, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000002780), 0x221, &(0x7f00000000c0)=""/176, 0x3ea}}], 0x221, 0x40000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x140, 0x4) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 14:50:38 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000002880)=[{{&(0x7f00000023c0)=@rc, 0x80, &(0x7f00000025c0)}}, {{&(0x7f0000002600)=@in6={0x0, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000002780), 0x221, &(0x7f00000000c0)=""/176, 0x3ea}}], 0x221, 0x40000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x140, 0x4) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 14:50:38 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = epoll_create1(0x0) close(r1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r1, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) 14:50:38 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = epoll_create1(0x0) close(r1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r1, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) 14:50:38 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) 14:50:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000002880)=[{{&(0x7f00000023c0)=@rc, 0x80, &(0x7f00000025c0)}}, {{&(0x7f0000002600)=@in6={0x0, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000002780), 0x221, &(0x7f00000000c0)=""/176, 0x3ea}}], 0x221, 0x40000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x140, 0x4) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 14:50:38 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000002880)=[{{&(0x7f00000023c0)=@rc, 0x80, &(0x7f00000025c0)}}, {{&(0x7f0000002600)=@in6={0x0, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000002780), 0x221, &(0x7f00000000c0)=""/176, 0x3ea}}], 0x221, 0x40000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x140, 0x4) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 14:50:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000140)="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") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 14:50:39 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) syz_open_dev$mice(&(0x7f0000000a40)='/dev/input/mice\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, 0x6, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}}, 0x38) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 14:50:39 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000040)) 14:50:39 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), 0x8) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000012000), 0x4) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 14:50:39 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000040)) 14:50:39 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) syz_open_dev$mice(&(0x7f0000000a40)='/dev/input/mice\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, 0x6, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}}, 0x38) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 14:50:39 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), 0x8) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000012000), 0x4) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 14:50:39 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) syz_open_dev$mice(&(0x7f0000000a40)='/dev/input/mice\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, 0x6, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}}, 0x38) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 14:50:39 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000040)) 14:50:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000002880)=[{{&(0x7f00000023c0)=@rc, 0x80, &(0x7f00000025c0)}}, {{&(0x7f0000002600)=@in6={0x0, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000002780), 0x221, &(0x7f00000000c0)=""/176, 0x3ea}}], 0x221, 0x40000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x140, 0x4) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 14:50:39 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), 0x8) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000012000), 0x4) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 14:50:39 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000040)) 14:50:39 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000002880)=[{{&(0x7f00000023c0)=@rc, 0x80, &(0x7f00000025c0)}}, {{&(0x7f0000002600)=@in6={0x0, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000002780), 0x221, &(0x7f00000000c0)=""/176, 0x3ea}}], 0x221, 0x40000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x140, 0x4) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 14:50:39 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) syz_open_dev$mice(&(0x7f0000000a40)='/dev/input/mice\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, 0x6, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}}, 0x38) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 14:50:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000002880)=[{{&(0x7f00000023c0)=@rc, 0x80, &(0x7f00000025c0)}}, {{&(0x7f0000002600)=@in6={0x0, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000002780), 0x221, &(0x7f00000000c0)=""/176, 0x3ea}}], 0x221, 0x40000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x140, 0x4) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 14:50:39 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000002880)=[{{&(0x7f00000023c0)=@rc, 0x80, &(0x7f00000025c0)}}, {{&(0x7f0000002600)=@in6={0x0, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000002780), 0x221, &(0x7f00000000c0)=""/176, 0x3ea}}], 0x221, 0x40000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x140, 0x4) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 14:50:40 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000140)="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") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 14:50:40 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), 0x8) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000012000), 0x4) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 14:50:40 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), 0x8) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000012000), 0x4) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 14:50:40 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), 0x8) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000012000), 0x4) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 14:50:40 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), 0x8) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000012000), 0x4) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 14:50:40 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), 0x8) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000012000), 0x4) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 14:50:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000140)="52621171ab1a9f82eca3a91dc6646493402eea9af03f042d24b9e4eebe57bc8ae2eac2b2c822b33a297762f85080aa3b8b10fd5fbf1e0a1018363d92ab038a9c597f681aebd5fc6f40791683d6203262d75830f51cff9ac2bcd25ba51b8e5534a6c9808e39874682195855a2e0e84852619a14c9cd8e5ddf29e7553c0c0e184e74d9871da2ee1c64c43a3e4d983863e596911bd6f70775b8c3c6cfdae5eb98bfe3391ed9819146e2b396aa16ec71b82465fa37a88abd98f329974d3ca644cf62a77da1b633442a7759a462fdf00bace558197a5e121eb675f4c31668e2b698ba81f7ee937687f06314c144f2fdce5d0e0607696a95425af629e24ef7180ec03c") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 14:50:40 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), 0x8) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000012000), 0x4) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 14:50:40 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), 0x8) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000012000), 0x4) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 14:50:40 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000002880)=[{{&(0x7f00000023c0)=@rc, 0x80, &(0x7f00000025c0)}}, {{&(0x7f0000002600)=@in6={0x0, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000002780), 0x221, &(0x7f00000000c0)=""/176, 0x3ea}}], 0x221, 0x40000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x140, 0x4) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 14:50:40 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000140)="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") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 14:50:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000140)="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") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 14:50:40 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), 0x8) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000012000), 0x4) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 14:50:40 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), 0x8) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000012000), 0x4) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 14:50:40 executing program 6: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), 0x8) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000012000), 0x4) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 14:50:40 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), 0x8) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000012000), 0x4) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 14:50:41 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000140)="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") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 14:50:41 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), 0x8) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000012000), 0x4) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 14:50:41 executing program 6: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), 0x8) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000012000), 0x4) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 14:50:41 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), 0x8) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000012000), 0x4) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 14:50:41 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), 0x8) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000012000), 0x4) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 14:50:41 executing program 6: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), 0x8) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000012000), 0x4) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 14:50:41 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) syz_open_dev$mice(&(0x7f0000000a40)='/dev/input/mice\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, 0x6, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}}, 0x38) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 14:50:41 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000140)="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") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 14:50:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) syz_open_dev$mice(&(0x7f0000000a40)='/dev/input/mice\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, 0x6, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}}, 0x38) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 14:50:41 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) syz_open_dev$mice(&(0x7f0000000a40)='/dev/input/mice\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, 0x6, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}}, 0x38) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 14:50:41 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000140)="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") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 14:50:41 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000140)="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") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 14:50:41 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) syz_open_dev$mice(&(0x7f0000000a40)='/dev/input/mice\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, 0x6, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}}, 0x38) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 14:50:41 executing program 7: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000040)) 14:50:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) syz_open_dev$mice(&(0x7f0000000a40)='/dev/input/mice\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, 0x6, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}}, 0x38) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 14:50:41 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) syz_open_dev$mice(&(0x7f0000000a40)='/dev/input/mice\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, 0x6, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}}, 0x38) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 14:50:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000140)="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") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 14:50:42 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) syz_open_dev$mice(&(0x7f0000000a40)='/dev/input/mice\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, 0x6, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}}, 0x38) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 14:50:42 executing program 7: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000040)) 14:50:42 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) syz_open_dev$mice(&(0x7f0000000a40)='/dev/input/mice\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, 0x6, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}}, 0x38) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 14:50:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f00000002c0)={'gre0\x00', @ifru_map={0x800000}}) 14:50:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f00000002c0)={'gre0\x00', @ifru_map={0x800000}}) 14:50:42 executing program 7: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000040)) 14:50:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f00000002c0)={'gre0\x00', @ifru_map={0x800000}}) 14:50:42 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000140)="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") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 14:50:42 executing program 3: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @rand_addr}, @in={0x2, 0x0, @rand_addr}, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}], 0x58) r0 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, &(0x7f00000001c0), 0x48, 0x0, &(0x7f0000000080)={0xa, 0xd, 0x2000000000e, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 14:50:42 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000140)="52621171ab1a9f82eca3a91dc6646493402eea9af03f042d24b9e4eebe57bc8ae2eac2b2c822b33a297762f85080aa3b8b10fd5fbf1e0a1018363d92ab038a9c597f681aebd5fc6f40791683d6203262d75830f51cff9ac2bcd25ba51b8e5534a6c9808e39874682195855a2e0e84852619a14c9cd8e5ddf29e7553c0c0e184e74d9871da2ee1c64c43a3e4d983863e596911bd6f70775b8c3c6cfdae5eb98bfe3391ed9819146e2b396aa16ec71b82465fa37a88abd98f329974d3ca644cf62a77da1b633442a7759a462fdf00bace558197a5e121eb675f4c31668e2b698ba81f7ee937687f06314c144f2fdce5d0e0607696a95425af629e24ef7180ec03c") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 14:50:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f00000002c0)={'gre0\x00', @ifru_map={0x800000}}) 14:50:42 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000140)="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") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 14:50:42 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) syz_open_dev$mice(&(0x7f0000000a40)='/dev/input/mice\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, 0x6, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}}, 0x38) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 14:50:42 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @loopback=0x7f000001}}}, 0x98) 14:50:42 executing program 3: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @rand_addr}, @in={0x2, 0x0, @rand_addr}, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}], 0x58) r0 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, &(0x7f00000001c0), 0x48, 0x0, &(0x7f0000000080)={0xa, 0xd, 0x2000000000e, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 14:50:42 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x18}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 14:50:42 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) shutdown(r1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000007000)) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 14:50:42 executing program 6: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x2, 0x0) write$evdev(r0, &(0x7f0000000200), 0x20020) 14:50:42 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:50:42 executing program 3: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @rand_addr}, @in={0x2, 0x0, @rand_addr}, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}], 0x58) r0 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, &(0x7f00000001c0), 0x48, 0x0, &(0x7f0000000080)={0xa, 0xd, 0x2000000000e, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 14:50:43 executing program 3: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @rand_addr}, @in={0x2, 0x0, @rand_addr}, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}], 0x58) r0 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, &(0x7f00000001c0), 0x48, 0x0, &(0x7f0000000080)={0xa, 0xd, 0x2000000000e, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 14:50:43 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) shutdown(r1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000007000)) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 14:50:43 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x18}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 14:50:43 executing program 6: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x2, 0x0) write$evdev(r0, &(0x7f0000000200), 0x20020) 14:50:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x18}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 14:50:43 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) shutdown(r1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000007000)) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 14:50:43 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) shutdown(r1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000007000)) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 14:50:43 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) shutdown(r1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000007000)) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 14:50:43 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x18}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 14:50:43 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) shutdown(r1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000007000)) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 14:50:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x18}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 14:50:43 executing program 6: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x2, 0x0) write$evdev(r0, &(0x7f0000000200), 0x20020) 14:50:43 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) shutdown(r1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000007000)) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 14:50:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000200)={0x0, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0xfd3e) 14:50:43 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:50:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20040810, 0x0, 0x0) 14:50:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x18}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 14:50:43 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) shutdown(r1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000007000)) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 14:50:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000200)={0x0, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0xfd3e) 14:50:43 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x18}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 14:50:43 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) shutdown(r1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000007000)) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 14:50:43 executing program 6: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x2, 0x0) write$evdev(r0, &(0x7f0000000200), 0x20020) 14:50:44 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:50:44 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000200)={0x0, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0xfd3e) 14:50:44 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) shutdown(r1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000007000)) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 14:50:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20040810, 0x0, 0x0) 14:50:44 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20040810, 0x0, 0x0) 14:50:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20040810, 0x0, 0x0) 14:50:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20040810, 0x0, 0x0) 14:50:44 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:50:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20040810, 0x0, 0x0) 14:50:44 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20040810, 0x0, 0x0) 14:50:44 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000200)={0x0, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0xfd3e) 14:50:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20040810, 0x0, 0x0) 14:50:44 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:50:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20040810, 0x0, 0x0) 14:50:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20040810, 0x0, 0x0) 14:50:45 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20040810, 0x0, 0x0) 14:50:45 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:50:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20040810, 0x0, 0x0) 14:50:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000200)={0x0, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0xfd3e) 14:50:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20040810, 0x0, 0x0) 14:50:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 14:50:45 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000140)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101001, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write(r1, &(0x7f0000c34fff), 0xffffff0b) write(r1, &(0x7f0000000040), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 14:50:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) sendto$inet6(r2, &(0x7f0000000000)="df", 0x1, 0x0, &(0x7f0000000040)={0xa}, 0x1c) close(r2) close(r1) 14:50:45 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:50:45 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000024ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000005c0)="01", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001a40)={&(0x7f0000001640)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x32, &(0x7f0000001a00)}, 0x122) 14:50:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000200)={0x0, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0xfd3e) 14:50:45 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:50:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 14:50:45 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000024ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000005c0)="01", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001a40)={&(0x7f0000001640)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x32, &(0x7f0000001a00)}, 0x122) 14:50:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 14:50:45 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000024ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000005c0)="01", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001a40)={&(0x7f0000001640)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x32, &(0x7f0000001a00)}, 0x122) 14:50:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000200)={0x0, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0xfd3e) 14:50:46 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:50:46 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000024ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000005c0)="01", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001a40)={&(0x7f0000001640)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x32, &(0x7f0000001a00)}, 0x122) 14:50:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) sendto$inet6(r2, &(0x7f0000000000)="df", 0x1, 0x0, &(0x7f0000000040)={0xa}, 0x1c) close(r2) close(r1) 14:50:46 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000140)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101001, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write(r1, &(0x7f0000c34fff), 0xffffff0b) write(r1, &(0x7f0000000040), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 14:50:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 14:50:46 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000024ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000005c0)="01", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001a40)={&(0x7f0000001640)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x32, &(0x7f0000001a00)}, 0x122) 14:50:46 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000140)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101001, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write(r1, &(0x7f0000c34fff), 0xffffff0b) write(r1, &(0x7f0000000040), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 14:50:46 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:50:46 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000140)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101001, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write(r1, &(0x7f0000c34fff), 0xffffff0b) write(r1, &(0x7f0000000040), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 14:50:46 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000024ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000005c0)="01", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001a40)={&(0x7f0000001640)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x32, &(0x7f0000001a00)}, 0x122) 14:50:47 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000024ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000005c0)="01", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001a40)={&(0x7f0000001640)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x32, &(0x7f0000001a00)}, 0x122) 14:50:47 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000024ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000005c0)="01", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001a40)={&(0x7f0000001640)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x32, &(0x7f0000001a00)}, 0x122) 14:50:47 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000140)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101001, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write(r1, &(0x7f0000c34fff), 0xffffff0b) write(r1, &(0x7f0000000040), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 14:50:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) sendto$inet6(r2, &(0x7f0000000000)="df", 0x1, 0x0, &(0x7f0000000040)={0xa}, 0x1c) close(r2) close(r1) 14:50:47 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000024ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000005c0)="01", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001a40)={&(0x7f0000001640)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x32, &(0x7f0000001a00)}, 0x122) 14:50:47 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000140)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101001, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write(r1, &(0x7f0000c34fff), 0xffffff0b) write(r1, &(0x7f0000000040), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 14:50:47 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)={[0x3a, 0x34, 0x2f, 0x36]}, 0x4) 14:50:47 executing program 1: unshare(0x24020400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x40247007) 14:50:47 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000140)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101001, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write(r1, &(0x7f0000c34fff), 0xffffff0b) write(r1, &(0x7f0000000040), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 14:50:47 executing program 1: unshare(0x24020400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x40247007) 14:50:47 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)={[0x3a, 0x34, 0x2f, 0x36]}, 0x4) 14:50:47 executing program 6: unshare(0x24020400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x40247007) 14:50:47 executing program 1: unshare(0x24020400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x40247007) 14:50:47 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)={[0x3a, 0x34, 0x2f, 0x36]}, 0x4) 14:50:48 executing program 6: unshare(0x24020400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x40247007) 14:50:48 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000024ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000005c0)="01", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001a40)={&(0x7f0000001640)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x32, &(0x7f0000001a00)}, 0x122) 14:50:48 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)={[0x3a, 0x34, 0x2f, 0x36]}, 0x4) 14:50:48 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000140)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101001, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write(r1, &(0x7f0000c34fff), 0xffffff0b) write(r1, &(0x7f0000000040), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 14:50:48 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) sendto$inet6(r2, &(0x7f0000000000)="df", 0x1, 0x0, &(0x7f0000000040)={0xa}, 0x1c) close(r2) close(r1) 14:50:48 executing program 1: unshare(0x24020400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x40247007) 14:50:48 executing program 6: unshare(0x24020400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x40247007) 14:50:48 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000140)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101001, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write(r1, &(0x7f0000c34fff), 0xffffff0b) write(r1, &(0x7f0000000040), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 14:50:48 executing program 3: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000080), &(0x7f0000000040)=0x4) 14:50:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000000000)=@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 14:50:48 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000140)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101001, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write(r1, &(0x7f0000c34fff), 0xffffff0b) write(r1, &(0x7f0000000040), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 14:50:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x1, &(0x7f0000000080)=""/244, &(0x7f0000000040)=0xf4) 14:50:48 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0x1, 0x10000007f, 0xa}, 0x1c) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_data=&(0x7f0000000000)="2c67213b261c4f6af9d3dc88295ef6f7975d521604e844495f6dbd620b8831e8"}) 14:50:48 executing program 3: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000080), &(0x7f0000000040)=0x4) 14:50:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000000000)=@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 14:50:48 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0x1, 0x10000007f, 0xa}, 0x1c) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_data=&(0x7f0000000000)="2c67213b261c4f6af9d3dc88295ef6f7975d521604e844495f6dbd620b8831e8"}) 14:50:49 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x1, &(0x7f0000000080)=""/244, &(0x7f0000000040)=0xf4) 14:50:49 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0x1, 0x10000007f, 0xa}, 0x1c) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_data=&(0x7f0000000000)="2c67213b261c4f6af9d3dc88295ef6f7975d521604e844495f6dbd620b8831e8"}) 14:50:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000000000)=@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 14:50:49 executing program 3: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000080), &(0x7f0000000040)=0x4) 14:50:49 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x1, &(0x7f0000000080)=""/244, &(0x7f0000000040)=0xf4) 14:50:49 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x1, &(0x7f0000000080)=""/244, &(0x7f0000000040)=0xf4) 14:50:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0x1, 0x10000007f, 0xa}, 0x1c) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_data=&(0x7f0000000000)="2c67213b261c4f6af9d3dc88295ef6f7975d521604e844495f6dbd620b8831e8"}) 14:50:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0x1, 0x10000007f, 0xa}, 0x1c) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_data=&(0x7f0000000000)="2c67213b261c4f6af9d3dc88295ef6f7975d521604e844495f6dbd620b8831e8"}) 14:50:49 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0x1, 0x10000007f, 0xa}, 0x1c) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_data=&(0x7f0000000000)="2c67213b261c4f6af9d3dc88295ef6f7975d521604e844495f6dbd620b8831e8"}) 14:50:49 executing program 3: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000080), &(0x7f0000000040)=0x4) 14:50:49 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x1, &(0x7f0000000080)=""/244, &(0x7f0000000040)=0xf4) 14:50:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000000000)=@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 14:50:49 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x1, &(0x7f0000000080)=""/244, &(0x7f0000000040)=0xf4) 14:50:49 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000000000)=@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 14:50:49 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x81) r1 = memfd_create(&(0x7f0000000040)="6e6f01fcffff692a2936f0d00c94808bcfbce5de2d57e70200818c6ab7847c51a44bb3aaaefbb8ae99506ae53aa88a80fec3073ecbcc3e72", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "859e18c80a06f9419f0645f5c828aff30125fe03f167d575e66335269e4a2784b6fa7ca74f3c4fcc18a97b489efa6cbfc375b6099c15059172f17c8dac70b01b", "c56cc6030016763b68466b3882888b474c3d859b5a4d9ed3ad01737782ad10568d74c9ee09f808a2bb61eec4409ff01aeebedd00000000c71d77353820975691", "2c59f009002dd768558f22ee0a0acc000000075000000500"}) dup2(r2, r0) 14:50:49 executing program 3: mmap(&(0x7f0000000000/0xdbb000)=nil, 0xdbb000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0xf, &(0x7f0000d14ffc)="02", 0x1) 14:50:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0x1, 0x10000007f, 0xa}, 0x1c) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_data=&(0x7f0000000000)="2c67213b261c4f6af9d3dc88295ef6f7975d521604e844495f6dbd620b8831e8"}) 14:50:49 executing program 6: timer_create(0x2, &(0x7f000014b000)={0x0, 0x1f}, &(0x7f00002d3ffc)) timer_create(0x2, &(0x7f0000000280)={0x0, 0x1f}, &(0x7f0000000240)=0x0) clock_gettime(0x0, &(0x7f0000cfa000)={0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={r1}, &(0x7f00003d7ff0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timer_settime(r0, 0x0, &(0x7f0000000100)={{}, {r2}}, &(0x7f0000000140)) [ 366.863634] loop_reread_partitions: partition scan of loop0 (…žÈ [ 366.863634] ùAŸEõÈ(¯ó%þñgÕuæc5&žJ'„¶ú|§O0x0) clock_gettime(0x0, &(0x7f0000cfa000)={0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={r1}, &(0x7f00003d7ff0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timer_settime(r0, 0x0, &(0x7f0000000100)={{}, {r2}}, &(0x7f0000000140)) 14:50:50 executing program 4: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) mbind(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4002, &(0x7f0000000040)=0xf2, 0x3f, 0x0) mbind(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000000), 0x2, 0x0) mbind(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000200), 0x7, 0x0) 14:50:50 executing program 3: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) mbind(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4002, &(0x7f0000000040)=0xf2, 0x3f, 0x0) mbind(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000000), 0x2, 0x0) mbind(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000200), 0x7, 0x0) 14:50:50 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x81) r1 = memfd_create(&(0x7f0000000040)="6e6f01fcffff692a2936f0d00c94808bcfbce5de2d57e70200818c6ab7847c51a44bb3aaaefbb8ae99506ae53aa88a80fec3073ecbcc3e72", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "859e18c80a06f9419f0645f5c828aff30125fe03f167d575e66335269e4a2784b6fa7ca74f3c4fcc18a97b489efa6cbfc375b6099c15059172f17c8dac70b01b", "c56cc6030016763b68466b3882888b474c3d859b5a4d9ed3ad01737782ad10568d74c9ee09f808a2bb61eec4409ff01aeebedd00000000c71d77353820975691", "2c59f009002dd768558f22ee0a0acc000000075000000500"}) dup2(r2, r0) 14:50:50 executing program 5: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) mbind(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4002, &(0x7f0000000040)=0xf2, 0x3f, 0x0) mbind(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000000), 0x2, 0x0) mbind(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000200), 0x7, 0x0) 14:50:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x81) r1 = memfd_create(&(0x7f0000000040)="6e6f01fcffff692a2936f0d00c94808bcfbce5de2d57e70200818c6ab7847c51a44bb3aaaefbb8ae99506ae53aa88a80fec3073ecbcc3e72", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "859e18c80a06f9419f0645f5c828aff30125fe03f167d575e66335269e4a2784b6fa7ca74f3c4fcc18a97b489efa6cbfc375b6099c15059172f17c8dac70b01b", "c56cc6030016763b68466b3882888b474c3d859b5a4d9ed3ad01737782ad10568d74c9ee09f808a2bb61eec4409ff01aeebedd00000000c71d77353820975691", "2c59f009002dd768558f22ee0a0acc000000075000000500"}) dup2(r2, r0) 14:50:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$TIOCOUTQ(r0, 0x400454da, &(0x7f0000000300)) 14:50:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x3, 0xffffffffffffff9c}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) prctl$seccomp(0x16, 0x0, &(0x7f0000000400)={0x0, &(0x7f00000003c0)}) [ 368.008226] loop_reread_partitions: partition scan of loop0 (…žÈ [ 368.008226] ùAŸEõÈ(¯ó%þñgÕuæc5&žJ'„¶ú|§O0x0) clock_gettime(0x0, &(0x7f0000cfa000)={0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={r1}, &(0x7f00003d7ff0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timer_settime(r0, 0x0, &(0x7f0000000100)={{}, {r2}}, &(0x7f0000000140)) 14:50:51 executing program 3: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) mbind(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4002, &(0x7f0000000040)=0xf2, 0x3f, 0x0) mbind(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000000), 0x2, 0x0) mbind(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000200), 0x7, 0x0) [ 368.108819] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 14:50:51 executing program 2: timer_create(0x2, &(0x7f000014b000)={0x0, 0x1f}, &(0x7f00002d3ffc)) timer_create(0x2, &(0x7f0000000280)={0x0, 0x1f}, &(0x7f0000000240)=0x0) clock_gettime(0x0, &(0x7f0000cfa000)={0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={r1}, &(0x7f00003d7ff0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timer_settime(r0, 0x0, &(0x7f0000000100)={{}, {r2}}, &(0x7f0000000140)) 14:50:51 executing program 4: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) mbind(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4002, &(0x7f0000000040)=0xf2, 0x3f, 0x0) mbind(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000000), 0x2, 0x0) mbind(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000200), 0x7, 0x0) 14:50:51 executing program 5: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) mbind(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4002, &(0x7f0000000040)=0xf2, 0x3f, 0x0) mbind(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000000), 0x2, 0x0) mbind(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000200), 0x7, 0x0) 14:50:51 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x81) r1 = memfd_create(&(0x7f0000000040)="6e6f01fcffff692a2936f0d00c94808bcfbce5de2d57e70200818c6ab7847c51a44bb3aaaefbb8ae99506ae53aa88a80fec3073ecbcc3e72", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "859e18c80a06f9419f0645f5c828aff30125fe03f167d575e66335269e4a2784b6fa7ca74f3c4fcc18a97b489efa6cbfc375b6099c15059172f17c8dac70b01b", "c56cc6030016763b68466b3882888b474c3d859b5a4d9ed3ad01737782ad10568d74c9ee09f808a2bb61eec4409ff01aeebedd00000000c71d77353820975691", "2c59f009002dd768558f22ee0a0acc000000075000000500"}) dup2(r2, r0) 14:50:51 executing program 3: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) mbind(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4002, &(0x7f0000000040)=0xf2, 0x3f, 0x0) mbind(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000000), 0x2, 0x0) mbind(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000200), 0x7, 0x0) 14:50:51 executing program 5: timer_create(0x2, &(0x7f000014b000)={0x0, 0x1f}, &(0x7f00002d3ffc)) timer_create(0x2, &(0x7f0000000280)={0x0, 0x1f}, &(0x7f0000000240)=0x0) clock_gettime(0x0, &(0x7f0000cfa000)={0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={r1}, &(0x7f00003d7ff0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timer_settime(r0, 0x0, &(0x7f0000000100)={{}, {r2}}, &(0x7f0000000140)) [ 368.419254] loop_reread_partitions: partition scan of loop0 (…žÈ [ 368.419254] ùAŸEõÈ(¯ó%þñgÕuæc5&žJ'„¶ú|§O0x0) clock_gettime(0x0, &(0x7f0000cfa000)={0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={r1}, &(0x7f00003d7ff0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timer_settime(r0, 0x0, &(0x7f0000000100)={{}, {r2}}, &(0x7f0000000140)) 14:50:51 executing program 4: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) mbind(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4002, &(0x7f0000000040)=0xf2, 0x3f, 0x0) mbind(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000000), 0x2, 0x0) mbind(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000200), 0x7, 0x0) 14:50:51 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x81) r1 = memfd_create(&(0x7f0000000040)="6e6f01fcffff692a2936f0d00c94808bcfbce5de2d57e70200818c6ab7847c51a44bb3aaaefbb8ae99506ae53aa88a80fec3073ecbcc3e72", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "859e18c80a06f9419f0645f5c828aff30125fe03f167d575e66335269e4a2784b6fa7ca74f3c4fcc18a97b489efa6cbfc375b6099c15059172f17c8dac70b01b", "c56cc6030016763b68466b3882888b474c3d859b5a4d9ed3ad01737782ad10568d74c9ee09f808a2bb61eec4409ff01aeebedd00000000c71d77353820975691", "2c59f009002dd768558f22ee0a0acc000000075000000500"}) dup2(r2, r0) 14:50:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x3, 0xffffffffffffff9c}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) prctl$seccomp(0x16, 0x0, &(0x7f0000000400)={0x0, &(0x7f00000003c0)}) 14:50:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x3, 0xffffffffffffff9c}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) prctl$seccomp(0x16, 0x0, &(0x7f0000000400)={0x0, &(0x7f00000003c0)}) [ 369.017585] loop_reread_partitions: partition scan of loop0 (…žÈ [ 369.017585] ùAŸEõÈ(¯ó%þñgÕuæc5&žJ'„¶ú|§O0x0) clock_gettime(0x0, &(0x7f0000cfa000)={0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={r1}, &(0x7f00003d7ff0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timer_settime(r0, 0x0, &(0x7f0000000100)={{}, {r2}}, &(0x7f0000000140)) 14:50:52 executing program 0: timer_create(0x2, &(0x7f000014b000)={0x0, 0x1f}, &(0x7f00002d3ffc)) timer_create(0x2, &(0x7f0000000280)={0x0, 0x1f}, &(0x7f0000000240)=0x0) clock_gettime(0x0, &(0x7f0000cfa000)={0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={r1}, &(0x7f00003d7ff0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timer_settime(r0, 0x0, &(0x7f0000000100)={{}, {r2}}, &(0x7f0000000140)) [ 369.322499] loop_reread_partitions: partition scan of loop0 (…žÈ [ 369.322499] ùAŸEõÈ(¯ó%þñgÕuæc5&žJ'„¶ú|§O0x0) clock_gettime(0x0, &(0x7f0000cfa000)={0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={r1}, &(0x7f00003d7ff0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timer_settime(r0, 0x0, &(0x7f0000000100)={{}, {r2}}, &(0x7f0000000140)) 14:50:52 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x81) r1 = memfd_create(&(0x7f0000000040)="6e6f01fcffff692a2936f0d00c94808bcfbce5de2d57e70200818c6ab7847c51a44bb3aaaefbb8ae99506ae53aa88a80fec3073ecbcc3e72", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "859e18c80a06f9419f0645f5c828aff30125fe03f167d575e66335269e4a2784b6fa7ca74f3c4fcc18a97b489efa6cbfc375b6099c15059172f17c8dac70b01b", "c56cc6030016763b68466b3882888b474c3d859b5a4d9ed3ad01737782ad10568d74c9ee09f808a2bb61eec4409ff01aeebedd00000000c71d77353820975691", "2c59f009002dd768558f22ee0a0acc000000075000000500"}) dup2(r2, r0) [ 369.560626] loop_reread_partitions: partition scan of loop0 (…žÈ [ 369.560626] ùAŸEõÈ(¯ó%þñgÕuæc5&žJ'„¶ú|§O0x0) clock_gettime(0x0, &(0x7f0000cfa000)={0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={r1}, &(0x7f00003d7ff0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timer_settime(r0, 0x0, &(0x7f0000000100)={{}, {r2}}, &(0x7f0000000140)) 14:50:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r2, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r3 = dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x0) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x71, &(0x7f0000018000)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x8c) 14:50:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x3, 0xffffffffffffff9c}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) prctl$seccomp(0x16, 0x0, &(0x7f0000000400)={0x0, &(0x7f00000003c0)}) 14:50:53 executing program 2: timer_create(0x2, &(0x7f000014b000)={0x0, 0x1f}, &(0x7f00002d3ffc)) timer_create(0x2, &(0x7f0000000280)={0x0, 0x1f}, &(0x7f0000000240)=0x0) clock_gettime(0x0, &(0x7f0000cfa000)={0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={r1}, &(0x7f00003d7ff0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timer_settime(r0, 0x0, &(0x7f0000000100)={{}, {r2}}, &(0x7f0000000140)) 14:50:53 executing program 0: timer_create(0x2, &(0x7f000014b000)={0x0, 0x1f}, &(0x7f00002d3ffc)) timer_create(0x2, &(0x7f0000000280)={0x0, 0x1f}, &(0x7f0000000240)=0x0) clock_gettime(0x0, &(0x7f0000cfa000)={0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={r1}, &(0x7f00003d7ff0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timer_settime(r0, 0x0, &(0x7f0000000100)={{}, {r2}}, &(0x7f0000000140)) 14:50:53 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r2, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r3 = dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x0) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x71, &(0x7f0000018000)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x8c) 14:50:53 executing program 5: timer_create(0x2, &(0x7f000014b000)={0x0, 0x1f}, &(0x7f00002d3ffc)) timer_create(0x2, &(0x7f0000000280)={0x0, 0x1f}, &(0x7f0000000240)=0x0) clock_gettime(0x0, &(0x7f0000cfa000)={0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={r1}, &(0x7f00003d7ff0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timer_settime(r0, 0x0, &(0x7f0000000100)={{}, {r2}}, &(0x7f0000000140)) 14:50:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r2, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r3 = dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x0) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x71, &(0x7f0000018000)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x8c) 14:50:53 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00002c5fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f0000000040)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x0, &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) dup3(r1, r0, 0x0) 14:50:53 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00002c5fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f0000000040)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x0, &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) dup3(r1, r0, 0x0) 14:50:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r2, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r3 = dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x0) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x71, &(0x7f0000018000)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x8c) 14:50:54 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00002c5fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f0000000040)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x0, &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) dup3(r1, r0, 0x0) 14:50:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r2, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r3 = dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x0) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x71, &(0x7f0000018000)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x8c) 14:50:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r2, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r3 = dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x0) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x71, &(0x7f0000018000)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x8c) 14:50:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r2, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r3 = dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x0) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x71, &(0x7f0000018000)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x8c) 14:50:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r2, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r3 = dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x0) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x71, &(0x7f0000018000)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x8c) 14:50:54 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00002c5fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f0000000040)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x0, &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) dup3(r1, r0, 0x0) 14:50:54 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00002c5fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f0000000040)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x0, &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) dup3(r1, r0, 0x0) 14:50:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r2, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r3 = dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x0) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x71, &(0x7f0000018000)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x8c) 14:50:55 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00002c5fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f0000000040)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x0, &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) dup3(r1, r0, 0x0) 14:50:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r2, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r3 = dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x0) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x71, &(0x7f0000018000)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x8c) 14:50:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r2, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r3 = dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x0) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x71, &(0x7f0000018000)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x8c) 14:50:55 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r2, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r3 = dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x0) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x71, &(0x7f0000018000)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x8c) 14:50:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r2, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r3 = dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x0) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x71, &(0x7f0000018000)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x8c) 14:50:55 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00002c5fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f0000000040)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x0, &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) dup3(r1, r0, 0x0) 14:50:55 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00002c5fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f0000000040)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x0, &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) dup3(r1, r0, 0x0) 14:50:55 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000940)=[{&(0x7f00000007c0)}], 0x1, 0x4) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000340), 0x1000000}], 0x1, 0x0) dup2(r0, 0xffffffffffffffff) 14:50:55 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000940)=[{&(0x7f00000007c0)}], 0x1, 0x4) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000340), 0x1000000}], 0x1, 0x0) dup2(r0, 0xffffffffffffffff) 14:50:56 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000940)=[{&(0x7f00000007c0)}], 0x1, 0x4) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000340), 0x1000000}], 0x1, 0x0) dup2(r0, 0xffffffffffffffff) 14:50:56 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000940)=[{&(0x7f00000007c0)}], 0x1, 0x4) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000340), 0x1000000}], 0x1, 0x0) dup2(r0, 0xffffffffffffffff) 14:50:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r2, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r3 = dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x0) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x71, &(0x7f0000018000)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x8c) 14:50:56 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000940)=[{&(0x7f00000007c0)}], 0x1, 0x4) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000340), 0x1000000}], 0x1, 0x0) dup2(r0, 0xffffffffffffffff) 14:50:56 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00002c5fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f0000000040)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x0, &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) dup3(r1, r0, 0x0) 14:50:56 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r2, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r3 = dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x0) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x71, &(0x7f0000018000)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x8c) 14:50:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000840), 0x0) write$binfmt_elf32(r2, &(0x7f0000000a40)=ANY=[@ANYBLOB="7f"], 0x1) 14:50:56 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000940)=[{&(0x7f00000007c0)}], 0x1, 0x4) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000340), 0x1000000}], 0x1, 0x0) dup2(r0, 0xffffffffffffffff) 14:50:56 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)=""/40, 0x28}}], 0x1, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000140)=@ax25, 0x80, &(0x7f0000000600)=[{&(0x7f0000000240)=""/100, 0x64}, {&(0x7f0000000480)=""/193, 0xc1}, {&(0x7f0000000780)=""/229, 0xe5}, {&(0x7f0000000b80)=""/206, 0xce}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/171, 0xab}], 0x6, &(0x7f0000003680)=""/4096, 0x1000}, 0x0) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 14:50:56 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000940)=[{&(0x7f00000007c0)}], 0x1, 0x4) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000340), 0x1000000}], 0x1, 0x0) dup2(r0, 0xffffffffffffffff) 14:50:56 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)=""/40, 0x28}}], 0x1, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000140)=@ax25, 0x80, &(0x7f0000000600)=[{&(0x7f0000000240)=""/100, 0x64}, {&(0x7f0000000480)=""/193, 0xc1}, {&(0x7f0000000780)=""/229, 0xe5}, {&(0x7f0000000b80)=""/206, 0xce}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/171, 0xab}], 0x6, &(0x7f0000003680)=""/4096, 0x1000}, 0x0) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 14:50:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000840), 0x0) write$binfmt_elf32(r2, &(0x7f0000000a40)=ANY=[@ANYBLOB="7f"], 0x1) 14:50:56 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000840), 0x0) write$binfmt_elf32(r2, &(0x7f0000000a40)=ANY=[@ANYBLOB="7f"], 0x1) 14:50:56 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000840), 0x0) write$binfmt_elf32(r2, &(0x7f0000000a40)=ANY=[@ANYBLOB="7f"], 0x1) 14:50:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000840), 0x0) write$binfmt_elf32(r2, &(0x7f0000000a40)=ANY=[@ANYBLOB="7f"], 0x1) 14:50:56 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)=""/40, 0x28}}], 0x1, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000140)=@ax25, 0x80, &(0x7f0000000600)=[{&(0x7f0000000240)=""/100, 0x64}, {&(0x7f0000000480)=""/193, 0xc1}, {&(0x7f0000000780)=""/229, 0xe5}, {&(0x7f0000000b80)=""/206, 0xce}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/171, 0xab}], 0x6, &(0x7f0000003680)=""/4096, 0x1000}, 0x0) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 14:50:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000840), 0x0) write$binfmt_elf32(r2, &(0x7f0000000a40)=ANY=[@ANYBLOB="7f"], 0x1) 14:50:56 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x20000000) clone(0x0, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) 14:50:57 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x20000000) clone(0x0, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) 14:50:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000840), 0x0) write$binfmt_elf32(r2, &(0x7f0000000a40)=ANY=[@ANYBLOB="7f"], 0x1) 14:50:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x20000000) clone(0x0, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) 14:50:57 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)=""/40, 0x28}}], 0x1, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000140)=@ax25, 0x80, &(0x7f0000000600)=[{&(0x7f0000000240)=""/100, 0x64}, {&(0x7f0000000480)=""/193, 0xc1}, {&(0x7f0000000780)=""/229, 0xe5}, {&(0x7f0000000b80)=""/206, 0xce}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/171, 0xab}], 0x6, &(0x7f0000003680)=""/4096, 0x1000}, 0x0) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 14:50:57 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000840), 0x0) write$binfmt_elf32(r2, &(0x7f0000000a40)=ANY=[@ANYBLOB="7f"], 0x1) 14:50:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000840), 0x0) write$binfmt_elf32(r2, &(0x7f0000000a40)=ANY=[@ANYBLOB="7f"], 0x1) 14:50:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x20000000) clone(0x0, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) 14:50:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000840), 0x0) write$binfmt_elf32(r2, &(0x7f0000000a40)=ANY=[@ANYBLOB="7f"], 0x1) 14:50:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={r2, 0x2, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) dup2(r1, r0) 14:50:57 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x20000000) clone(0x0, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) [ 374.426664] device bond_slave_1 entered promiscuous mode [ 374.466215] device bond_slave_1 left promiscuous mode 14:50:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newrule={0x38, 0x20, 0x21, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, [@FRA_FLOW={0x8, 0xb}, @FRA_SRC={0x8, 0x2}, @FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e24}}]}, 0x38}, 0x1}, 0x0) 14:50:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x40000400) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) close(r1) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ppoll(&(0x7f0000000180)=[{r1}, {r0}], 0x2, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200), 0x8) 14:50:57 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r0 = socket$kcm(0xa, 0x3, 0x87) sendmsg$kcm(r0, &(0x7f0000002780)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000001380), 0x2ed, &(0x7f0000000100)}, 0x0) 14:50:57 executing program 3: r0 = epoll_create1(0x0) r1 = socket(0x10, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1a000, r1, &(0x7f0000e47000)={0x10000000}) [ 374.526305] device bond_slave_1 entered promiscuous mode [ 374.609643] IPVS: ftp: loaded support on port[0] = 21 14:50:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={r2, 0x2, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) dup2(r1, r0) [ 374.683731] device bond_slave_1 left promiscuous mode 14:50:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newrule={0x38, 0x20, 0x21, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, [@FRA_FLOW={0x8, 0xb}, @FRA_SRC={0x8, 0x2}, @FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e24}}]}, 0x38}, 0x1}, 0x0) 14:50:57 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r0 = socket$kcm(0xa, 0x3, 0x87) sendmsg$kcm(r0, &(0x7f0000002780)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000001380), 0x2ed, &(0x7f0000000100)}, 0x0) 14:50:57 executing program 3: r0 = epoll_create1(0x0) r1 = socket(0x10, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1a000, r1, &(0x7f0000e47000)={0x10000000}) [ 374.775664] device bond_slave_1 entered promiscuous mode [ 374.821799] device bond_slave_1 left promiscuous mode [ 374.866731] IPVS: ftp: loaded support on port[0] = 21 14:50:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x20000000) clone(0x0, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) 14:50:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x20000000) clone(0x0, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) 14:50:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={r2, 0x2, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) dup2(r1, r0) 14:50:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newrule={0x38, 0x20, 0x21, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, [@FRA_FLOW={0x8, 0xb}, @FRA_SRC={0x8, 0x2}, @FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e24}}]}, 0x38}, 0x1}, 0x0) 14:50:58 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x20000000) clone(0x0, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) 14:50:58 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r0 = socket$kcm(0xa, 0x3, 0x87) sendmsg$kcm(r0, &(0x7f0000002780)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000001380), 0x2ed, &(0x7f0000000100)}, 0x0) 14:50:58 executing program 3: r0 = epoll_create1(0x0) r1 = socket(0x10, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1a000, r1, &(0x7f0000e47000)={0x10000000}) [ 375.062699] device bond_slave_1 entered promiscuous mode [ 375.093522] device bond_slave_1 left promiscuous mode 14:50:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newrule={0x38, 0x20, 0x21, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, [@FRA_FLOW={0x8, 0xb}, @FRA_SRC={0x8, 0x2}, @FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e24}}]}, 0x38}, 0x1}, 0x0) 14:50:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={r2, 0x2, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) dup2(r1, r0) [ 375.307215] device bond_slave_1 entered promiscuous mode [ 375.358302] device bond_slave_1 left promiscuous mode 14:50:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x40000400) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) close(r1) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ppoll(&(0x7f0000000180)=[{r1}, {r0}], 0x2, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200), 0x8) 14:50:58 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r0 = socket$kcm(0xa, 0x3, 0x87) sendmsg$kcm(r0, &(0x7f0000002780)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000001380), 0x2ed, &(0x7f0000000100)}, 0x0) 14:50:58 executing program 3: r0 = epoll_create1(0x0) r1 = socket(0x10, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1a000, r1, &(0x7f0000e47000)={0x10000000}) 14:50:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r0 = socket$kcm(0xa, 0x3, 0x87) sendmsg$kcm(r0, &(0x7f0000002780)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000001380), 0x2ed, &(0x7f0000000100)}, 0x0) 14:50:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={r2, 0x2, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) dup2(r1, r0) 14:50:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x20000000) clone(0x0, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) 14:50:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x20000000) clone(0x0, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) 14:50:58 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={r2, 0x2, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) dup2(r1, r0) [ 376.024919] device bond_slave_1 entered promiscuous mode [ 376.072641] IPVS: ftp: loaded support on port[0] = 21 [ 376.083338] device bond_slave_1 left promiscuous mode [ 376.089627] device bond_slave_1 entered promiscuous mode 14:50:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r0 = socket$kcm(0xa, 0x3, 0x87) sendmsg$kcm(r0, &(0x7f0000002780)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000001380), 0x2ed, &(0x7f0000000100)}, 0x0) [ 376.120299] device bond_slave_1 left promiscuous mode 14:50:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x40000400) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) close(r1) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ppoll(&(0x7f0000000180)=[{r1}, {r0}], 0x2, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200), 0x8) 14:50:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x40000400) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) close(r1) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ppoll(&(0x7f0000000180)=[{r1}, {r0}], 0x2, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200), 0x8) 14:50:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={r2, 0x2, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) dup2(r1, r0) 14:50:59 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={r2, 0x2, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) dup2(r1, r0) [ 376.269833] IPVS: ftp: loaded support on port[0] = 21 [ 376.333437] IPVS: ftp: loaded support on port[0] = 21 [ 376.365576] device bond_slave_1 entered promiscuous mode [ 376.376519] device bond_slave_1 entered promiscuous mode 14:50:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r0 = socket$kcm(0xa, 0x3, 0x87) sendmsg$kcm(r0, &(0x7f0000002780)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000001380), 0x2ed, &(0x7f0000000100)}, 0x0) [ 376.456306] device bond_slave_1 left promiscuous mode [ 376.462237] device bond_slave_1 left promiscuous mode 14:50:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x40000400) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) close(r1) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ppoll(&(0x7f0000000180)=[{r1}, {r0}], 0x2, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200), 0x8) 14:50:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x40000400) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) close(r1) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ppoll(&(0x7f0000000180)=[{r1}, {r0}], 0x2, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200), 0x8) 14:50:59 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={r2, 0x2, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) dup2(r1, r0) 14:50:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={r2, 0x2, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) dup2(r1, r0) 14:50:59 executing program 5: futex(&(0x7f0000000040), 0x5, 0x0, &(0x7f00001f3000), &(0x7f0000000080), 0x45000000) [ 376.702993] IPVS: ftp: loaded support on port[0] = 21 14:50:59 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = gettid() setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000c29ffc), 0x4) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_mprotect(&(0x7f000054b000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 376.732362] IPVS: ftp: loaded support on port[0] = 21 [ 376.745764] device bond_slave_1 entered promiscuous mode [ 376.760537] device bond_slave_1 entered promiscuous mode 14:50:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x40000400) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) close(r1) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ppoll(&(0x7f0000000180)=[{r1}, {r0}], 0x2, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200), 0x8) [ 376.817793] device bond_slave_1 left promiscuous mode 14:50:59 executing program 5: futex(&(0x7f0000000040), 0x5, 0x0, &(0x7f00001f3000), &(0x7f0000000080), 0x45000000) [ 376.865069] device bond_slave_1 left promiscuous mode 14:50:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x40000400) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) close(r1) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ppoll(&(0x7f0000000180)=[{r1}, {r0}], 0x2, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200), 0x8) [ 376.934829] IPVS: ftp: loaded support on port[0] = 21 14:50:59 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200001, 0x0) connect$netlink(r0, &(0x7f0000000200)=@unspec, 0xc) 14:51:00 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "65fd2c1f7a05fac58f9ba2e5064a693163de02053c89da8065b74b3cddb0fc60083fe3f08d3127b3d781f7f4ed64ae152ff00a7caf7ffd26ea2598794fdf939b", "61284448e41474d23e5c31fb9e9368cb5ddb77b2f6304ef1c31764befb7cfe74"}) [ 377.067518] IPVS: ftp: loaded support on port[0] = 21 14:51:00 executing program 5: futex(&(0x7f0000000040), 0x5, 0x0, &(0x7f00001f3000), &(0x7f0000000080), 0x45000000) 14:51:00 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "65fd2c1f7a05fac58f9ba2e5064a693163de02053c89da8065b74b3cddb0fc60083fe3f08d3127b3d781f7f4ed64ae152ff00a7caf7ffd26ea2598794fdf939b", "61284448e41474d23e5c31fb9e9368cb5ddb77b2f6304ef1c31764befb7cfe74"}) 14:51:00 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200001, 0x0) connect$netlink(r0, &(0x7f0000000200)=@unspec, 0xc) 14:51:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x40000400) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) close(r1) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ppoll(&(0x7f0000000180)=[{r1}, {r0}], 0x2, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200), 0x8) 14:51:00 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x40000400) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) close(r1) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ppoll(&(0x7f0000000180)=[{r1}, {r0}], 0x2, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200), 0x8) [ 377.385374] IPVS: ftp: loaded support on port[0] = 21 14:51:00 executing program 5: futex(&(0x7f0000000040), 0x5, 0x0, &(0x7f00001f3000), &(0x7f0000000080), 0x45000000) [ 377.412960] IPVS: ftp: loaded support on port[0] = 21 14:51:00 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x40000400) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) close(r1) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ppoll(&(0x7f0000000180)=[{r1}, {r0}], 0x2, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200), 0x8) 14:51:00 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "65fd2c1f7a05fac58f9ba2e5064a693163de02053c89da8065b74b3cddb0fc60083fe3f08d3127b3d781f7f4ed64ae152ff00a7caf7ffd26ea2598794fdf939b", "61284448e41474d23e5c31fb9e9368cb5ddb77b2f6304ef1c31764befb7cfe74"}) 14:51:00 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200001, 0x0) connect$netlink(r0, &(0x7f0000000200)=@unspec, 0xc) [ 377.542358] IPVS: ftp: loaded support on port[0] = 21 14:51:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = gettid() setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000c29ffc), 0x4) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_mprotect(&(0x7f000054b000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 14:51:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = gettid() setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000c29ffc), 0x4) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_mprotect(&(0x7f000054b000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 14:51:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x40000400) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) close(r1) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ppoll(&(0x7f0000000180)=[{r1}, {r0}], 0x2, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200), 0x8) [ 377.740619] IPVS: ftp: loaded support on port[0] = 21 14:51:00 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "65fd2c1f7a05fac58f9ba2e5064a693163de02053c89da8065b74b3cddb0fc60083fe3f08d3127b3d781f7f4ed64ae152ff00a7caf7ffd26ea2598794fdf939b", "61284448e41474d23e5c31fb9e9368cb5ddb77b2f6304ef1c31764befb7cfe74"}) 14:51:00 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200001, 0x0) connect$netlink(r0, &(0x7f0000000200)=@unspec, 0xc) 14:51:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x40000400) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) close(r1) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ppoll(&(0x7f0000000180)=[{r1}, {r0}], 0x2, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200), 0x8) 14:51:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = gettid() setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000c29ffc), 0x4) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_mprotect(&(0x7f000054b000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 14:51:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = gettid() setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000c29ffc), 0x4) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_mprotect(&(0x7f000054b000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 14:51:01 executing program 7: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200001, 0x0) connect$netlink(r0, &(0x7f0000000200)=@unspec, 0xc) 14:51:01 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) [ 378.127941] IPVS: ftp: loaded support on port[0] = 21 14:51:01 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) socket(0x1e, 0x200000804, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000000040), 0x8}) 14:51:01 executing program 7: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200001, 0x0) connect$netlink(r0, &(0x7f0000000200)=@unspec, 0xc) 14:51:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = gettid() setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000c29ffc), 0x4) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_mprotect(&(0x7f000054b000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 14:51:01 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) 14:51:01 executing program 7: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200001, 0x0) connect$netlink(r0, &(0x7f0000000200)=@unspec, 0xc) 14:51:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = gettid() setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000c29ffc), 0x4) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_mprotect(&(0x7f000054b000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 14:51:01 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) socket(0x1e, 0x200000804, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000000040), 0x8}) 14:51:01 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) 14:51:01 executing program 7: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) socket(0x1e, 0x200000804, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000000040), 0x8}) 14:51:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt(r0, 0x88, 0xa, &(0x7f0000000080)=""/8, &(0x7f0000000000)=0x8) 14:51:01 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) socket(0x1e, 0x200000804, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000000040), 0x8}) 14:51:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = gettid() setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000c29ffc), 0x4) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_mprotect(&(0x7f000054b000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 14:51:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = gettid() setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000c29ffc), 0x4) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_mprotect(&(0x7f000054b000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 14:51:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt(r0, 0x88, 0xa, &(0x7f0000000080)=""/8, &(0x7f0000000000)=0x8) 14:51:02 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) 14:51:02 executing program 7: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) socket(0x1e, 0x200000804, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000000040), 0x8}) 14:51:02 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) socket(0x1e, 0x200000804, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000000040), 0x8}) 14:51:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = gettid() setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000c29ffc), 0x4) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_mprotect(&(0x7f000054b000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 14:51:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt(r0, 0x88, 0xa, &(0x7f0000000080)=""/8, &(0x7f0000000000)=0x8) 14:51:02 executing program 6: mmap(&(0x7f0000013000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000003ff0)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 14:51:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = gettid() setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000c29ffc), 0x4) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_mprotect(&(0x7f000054b000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 14:51:02 executing program 7: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) socket(0x1e, 0x200000804, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000000040), 0x8}) 14:51:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}], 0x125) 14:51:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt(r0, 0x88, 0xa, &(0x7f0000000080)=""/8, &(0x7f0000000000)=0x8) 14:51:02 executing program 6: mmap(&(0x7f0000013000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000003ff0)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 14:51:02 executing program 7: mmap(&(0x7f0000013000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000003ff0)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 14:51:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}], 0x125) 14:51:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = gettid() setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000c29ffc), 0x4) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_mprotect(&(0x7f000054b000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 14:51:03 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = gettid() setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000c29ffc), 0x4) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_mprotect(&(0x7f000054b000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 14:51:03 executing program 0: mmap(&(0x7f0000013000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000003ff0)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 14:51:03 executing program 6: mmap(&(0x7f0000013000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000003ff0)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 14:51:03 executing program 7: mmap(&(0x7f0000013000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000003ff0)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 14:51:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}], 0x125) 14:51:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}], 0x125) 14:51:03 executing program 0: mmap(&(0x7f0000013000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000003ff0)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 14:51:03 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r0, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) 14:51:03 executing program 6: mmap(&(0x7f0000013000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000003ff0)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 14:51:03 executing program 7: mmap(&(0x7f0000013000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000003ff0)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 14:51:03 executing program 1: unshare(0x400) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000017000)={0x0, 0x0, 0x0, 0xb6}, 0x10) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000017000)="010000000000000018") 14:51:03 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x2ee) 14:51:03 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x8000000004) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd0000000c000100080a0c00410400000000fcff", 0x58}], 0x1) 14:51:03 executing program 0: mmap(&(0x7f0000013000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000003ff0)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 14:51:03 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r1 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000643ff8)='./file0\x00', 0x0) r2 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r3 = openat(r2, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1008, &(0x7f0000000100)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r3, &(0x7f000001fff8)='./file0\x00') renameat2(r2, &(0x7f00000001c0)='./file0/file0/file0/file0\x00', r3, &(0x7f0000284000)='./file0/file0/file0/file0\x00', 0x0) 14:51:03 executing program 1: unshare(0x400) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000017000)={0x0, 0x0, 0x0, 0xb6}, 0x10) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000017000)="010000000000000018") 14:51:04 executing program 3: unshare(0x400) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000017000)={0x0, 0x0, 0x0, 0xb6}, 0x10) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000017000)="010000000000000018") 14:51:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000a0dff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 14:51:04 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x2ee) 14:51:04 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r1 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000643ff8)='./file0\x00', 0x0) r2 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r3 = openat(r2, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1008, &(0x7f0000000100)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r3, &(0x7f000001fff8)='./file0\x00') renameat2(r2, &(0x7f00000001c0)='./file0/file0/file0/file0\x00', r3, &(0x7f0000284000)='./file0/file0/file0/file0\x00', 0x0) 14:51:04 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x8000000004) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd0000000c000100080a0c00410400000000fcff", 0x58}], 0x1) 14:51:04 executing program 1: unshare(0x400) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000017000)={0x0, 0x0, 0x0, 0xb6}, 0x10) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000017000)="010000000000000018") 14:51:04 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r0, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) 14:51:04 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r0, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) 14:51:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000a0dff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 14:51:04 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x2ee) 14:51:04 executing program 1: unshare(0x400) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000017000)={0x0, 0x0, 0x0, 0xb6}, 0x10) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000017000)="010000000000000018") 14:51:04 executing program 3: unshare(0x400) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000017000)={0x0, 0x0, 0x0, 0xb6}, 0x10) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000017000)="010000000000000018") 14:51:04 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x8000000004) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd0000000c000100080a0c00410400000000fcff", 0x58}], 0x1) 14:51:04 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r1 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000643ff8)='./file0\x00', 0x0) r2 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r3 = openat(r2, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1008, &(0x7f0000000100)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r3, &(0x7f000001fff8)='./file0\x00') renameat2(r2, &(0x7f00000001c0)='./file0/file0/file0/file0\x00', r3, &(0x7f0000284000)='./file0/file0/file0/file0\x00', 0x0) 14:51:04 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x2ee) 14:51:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000a0dff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 14:51:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000a0dff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 14:51:04 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x8000000004) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd0000000c000100080a0c00410400000000fcff", 0x58}], 0x1) 14:51:04 executing program 3: unshare(0x400) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000017000)={0x0, 0x0, 0x0, 0xb6}, 0x10) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000017000)="010000000000000018") 14:51:04 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r0, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) 14:51:04 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r0, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) 14:51:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000a0dff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 14:51:04 executing program 7: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r0, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) 14:51:04 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r1 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000643ff8)='./file0\x00', 0x0) r2 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r3 = openat(r2, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1008, &(0x7f0000000100)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r3, &(0x7f000001fff8)='./file0\x00') renameat2(r2, &(0x7f00000001c0)='./file0/file0/file0/file0\x00', r3, &(0x7f0000284000)='./file0/file0/file0/file0\x00', 0x0) 14:51:04 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r1 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000643ff8)='./file0\x00', 0x0) r2 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r3 = openat(r2, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1008, &(0x7f0000000100)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r3, &(0x7f000001fff8)='./file0\x00') renameat2(r2, &(0x7f00000001c0)='./file0/file0/file0/file0\x00', r3, &(0x7f0000284000)='./file0/file0/file0/file0\x00', 0x0) 14:51:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000a0dff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 14:51:04 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r1 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000643ff8)='./file0\x00', 0x0) r2 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r3 = openat(r2, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1008, &(0x7f0000000100)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r3, &(0x7f000001fff8)='./file0\x00') renameat2(r2, &(0x7f00000001c0)='./file0/file0/file0/file0\x00', r3, &(0x7f0000284000)='./file0/file0/file0/file0\x00', 0x0) 14:51:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000a0dff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 14:51:05 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r1 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000643ff8)='./file0\x00', 0x0) r2 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r3 = openat(r2, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1008, &(0x7f0000000100)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r3, &(0x7f000001fff8)='./file0\x00') renameat2(r2, &(0x7f00000001c0)='./file0/file0/file0/file0\x00', r3, &(0x7f0000284000)='./file0/file0/file0/file0\x00', 0x0) 14:51:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) recvfrom$unix(r0, &(0x7f00000003c0)=""/222, 0xfffffffffffffee3, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 14:51:05 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000210007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 14:51:05 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r1 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000643ff8)='./file0\x00', 0x0) r2 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r3 = openat(r2, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1008, &(0x7f0000000100)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r3, &(0x7f000001fff8)='./file0\x00') renameat2(r2, &(0x7f00000001c0)='./file0/file0/file0/file0\x00', r3, &(0x7f0000284000)='./file0/file0/file0/file0\x00', 0x0) 14:51:05 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)='ramfs\x00', 0x0, &(0x7f0000000480)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000001c0)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) dup2(0xffffffffffffff9c, 0xffffffffffffffff) mount(&(0x7f00008deff8)='/\x00', &(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000300)="6e66050039ad695bb91f0928267795ce2b07ba84a1cc6b7c69", 0x2007a04, &(0x7f0000000480)) umount2(&(0x7f0000000100)='./file0\x00', 0xa) 14:51:05 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r0, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) [ 382.451721] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 14:51:05 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r0, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) 14:51:05 executing program 7: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r0, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) 14:51:05 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000210007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 14:51:05 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r1 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000643ff8)='./file0\x00', 0x0) r2 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r3 = openat(r2, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1008, &(0x7f0000000100)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r3, &(0x7f000001fff8)='./file0\x00') renameat2(r2, &(0x7f00000001c0)='./file0/file0/file0/file0\x00', r3, &(0x7f0000284000)='./file0/file0/file0/file0\x00', 0x0) 14:51:05 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r1 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000643ff8)='./file0\x00', 0x0) r2 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r3 = openat(r2, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1008, &(0x7f0000000100)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r3, &(0x7f000001fff8)='./file0\x00') renameat2(r2, &(0x7f00000001c0)='./file0/file0/file0/file0\x00', r3, &(0x7f0000284000)='./file0/file0/file0/file0\x00', 0x0) [ 382.699434] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 14:51:05 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)='ramfs\x00', 0x0, &(0x7f0000000480)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000001c0)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) dup2(0xffffffffffffff9c, 0xffffffffffffffff) mount(&(0x7f00008deff8)='/\x00', &(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000300)="6e66050039ad695bb91f0928267795ce2b07ba84a1cc6b7c69", 0x2007a04, &(0x7f0000000480)) umount2(&(0x7f0000000100)='./file0\x00', 0xa) 14:51:05 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000210007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 14:51:06 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)='ramfs\x00', 0x0, &(0x7f0000000480)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000001c0)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) dup2(0xffffffffffffff9c, 0xffffffffffffffff) mount(&(0x7f00008deff8)='/\x00', &(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000300)="6e66050039ad695bb91f0928267795ce2b07ba84a1cc6b7c69", 0x2007a04, &(0x7f0000000480)) umount2(&(0x7f0000000100)='./file0\x00', 0xa) 14:51:06 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)='ramfs\x00', 0x0, &(0x7f0000000480)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000001c0)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) dup2(0xffffffffffffff9c, 0xffffffffffffffff) mount(&(0x7f00008deff8)='/\x00', &(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000300)="6e66050039ad695bb91f0928267795ce2b07ba84a1cc6b7c69", 0x2007a04, &(0x7f0000000480)) umount2(&(0x7f0000000100)='./file0\x00', 0xa) [ 383.070329] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 14:51:06 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)='ramfs\x00', 0x0, &(0x7f0000000480)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000001c0)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) dup2(0xffffffffffffff9c, 0xffffffffffffffff) mount(&(0x7f00008deff8)='/\x00', &(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000300)="6e66050039ad695bb91f0928267795ce2b07ba84a1cc6b7c69", 0x2007a04, &(0x7f0000000480)) umount2(&(0x7f0000000100)='./file0\x00', 0xa) 14:51:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt(r0, 0x84, 0x17, &(0x7f0000000000)=""/8, &(0x7f0000fecffc)=0x8) 14:51:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) recvfrom$unix(r0, &(0x7f00000003c0)=""/222, 0xfffffffffffffee3, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 14:51:06 executing program 7: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r0, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) 14:51:06 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000210007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 14:51:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt(r0, 0x84, 0x17, &(0x7f0000000000)=""/8, &(0x7f0000fecffc)=0x8) 14:51:06 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)='ramfs\x00', 0x0, &(0x7f0000000480)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000001c0)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) dup2(0xffffffffffffff9c, 0xffffffffffffffff) mount(&(0x7f00008deff8)='/\x00', &(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000300)="6e66050039ad695bb91f0928267795ce2b07ba84a1cc6b7c69", 0x2007a04, &(0x7f0000000480)) umount2(&(0x7f0000000100)='./file0\x00', 0xa) [ 383.432539] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 14:51:06 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)='ramfs\x00', 0x0, &(0x7f0000000480)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000001c0)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) dup2(0xffffffffffffff9c, 0xffffffffffffffff) mount(&(0x7f00008deff8)='/\x00', &(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000300)="6e66050039ad695bb91f0928267795ce2b07ba84a1cc6b7c69", 0x2007a04, &(0x7f0000000480)) umount2(&(0x7f0000000100)='./file0\x00', 0xa) 14:51:06 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)='ramfs\x00', 0x0, &(0x7f0000000480)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000001c0)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) dup2(0xffffffffffffff9c, 0xffffffffffffffff) mount(&(0x7f00008deff8)='/\x00', &(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000300)="6e66050039ad695bb91f0928267795ce2b07ba84a1cc6b7c69", 0x2007a04, &(0x7f0000000480)) umount2(&(0x7f0000000100)='./file0\x00', 0xa) 14:51:06 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)='ramfs\x00', 0x0, &(0x7f0000000480)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000001c0)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) dup2(0xffffffffffffff9c, 0xffffffffffffffff) mount(&(0x7f00008deff8)='/\x00', &(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000300)="6e66050039ad695bb91f0928267795ce2b07ba84a1cc6b7c69", 0x2007a04, &(0x7f0000000480)) umount2(&(0x7f0000000100)='./file0\x00', 0xa) 14:51:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) recvfrom$unix(r0, &(0x7f00000003c0)=""/222, 0xfffffffffffffee3, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 14:51:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt(r0, 0x84, 0x17, &(0x7f0000000000)=""/8, &(0x7f0000fecffc)=0x8) 14:51:06 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)='ramfs\x00', 0x0, &(0x7f0000000480)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000001c0)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) dup2(0xffffffffffffff9c, 0xffffffffffffffff) mount(&(0x7f00008deff8)='/\x00', &(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000300)="6e66050039ad695bb91f0928267795ce2b07ba84a1cc6b7c69", 0x2007a04, &(0x7f0000000480)) umount2(&(0x7f0000000100)='./file0\x00', 0xa) 14:51:06 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)='ramfs\x00', 0x0, &(0x7f0000000480)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000001c0)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) dup2(0xffffffffffffff9c, 0xffffffffffffffff) mount(&(0x7f00008deff8)='/\x00', &(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000300)="6e66050039ad695bb91f0928267795ce2b07ba84a1cc6b7c69", 0x2007a04, &(0x7f0000000480)) umount2(&(0x7f0000000100)='./file0\x00', 0xa) 14:51:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt(r0, 0x84, 0x17, &(0x7f0000000000)=""/8, &(0x7f0000fecffc)=0x8) 14:51:06 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000040), 0x4) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 14:51:06 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)='ramfs\x00', 0x0, &(0x7f0000000480)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000001c0)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) dup2(0xffffffffffffff9c, 0xffffffffffffffff) mount(&(0x7f00008deff8)='/\x00', &(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000300)="6e66050039ad695bb91f0928267795ce2b07ba84a1cc6b7c69", 0x2007a04, &(0x7f0000000480)) umount2(&(0x7f0000000100)='./file0\x00', 0xa) 14:51:06 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)='ramfs\x00', 0x0, &(0x7f0000000480)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000001c0)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) dup2(0xffffffffffffff9c, 0xffffffffffffffff) mount(&(0x7f00008deff8)='/\x00', &(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000300)="6e66050039ad695bb91f0928267795ce2b07ba84a1cc6b7c69", 0x2007a04, &(0x7f0000000480)) umount2(&(0x7f0000000100)='./file0\x00', 0xa) [ 384.032080] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:51:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) recvfrom$unix(r0, &(0x7f00000003c0)=""/222, 0xfffffffffffffee3, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 14:51:07 executing program 1: r0 = socket(0xa, 0x200000000001, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="c626262c8523bf012cf66f") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00005d6000)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) dup3(r1, r2, 0x0) 14:51:07 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1c, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x13}, [@typed={0x6, 0x1, @u32}]}, 0x1c}, 0x1}, 0x0) 14:51:07 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000040), 0x4) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 14:51:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000040), 0x4) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 14:51:07 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000040), 0x4) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 14:51:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000040), 0x4) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) [ 384.383782] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 384.385566] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 384.406157] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 384.435654] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:51:07 executing program 1: r0 = socket(0xa, 0x200000000001, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="c626262c8523bf012cf66f") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00005d6000)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) dup3(r1, r2, 0x0) 14:51:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) recvfrom$unix(r0, &(0x7f00000003c0)=""/222, 0xfffffffffffffee3, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 14:51:07 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1c, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x13}, [@typed={0x6, 0x1, @u32}]}, 0x1c}, 0x1}, 0x0) 14:51:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000040), 0x4) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 14:51:07 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000040), 0x4) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 14:51:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000040), 0x4) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 14:51:07 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000040), 0x4) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 14:51:07 executing program 1: r0 = socket(0xa, 0x200000000001, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="c626262c8523bf012cf66f") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00005d6000)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) dup3(r1, r2, 0x0) [ 384.660249] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 384.694166] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:51:07 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1c, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x13}, [@typed={0x6, 0x1, @u32}]}, 0x1c}, 0x1}, 0x0) [ 384.734801] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 384.764612] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:51:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) recvfrom$unix(r0, &(0x7f00000003c0)=""/222, 0xfffffffffffffee3, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 14:51:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000040), 0x4) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 14:51:08 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000040), 0x4) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 14:51:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000040), 0x4) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 14:51:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000040), 0x4) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 14:51:08 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1c, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x13}, [@typed={0x6, 0x1, @u32}]}, 0x1c}, 0x1}, 0x0) 14:51:08 executing program 1: r0 = socket(0xa, 0x200000000001, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="c626262c8523bf012cf66f") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00005d6000)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) dup3(r1, r2, 0x0) [ 385.290873] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 385.305371] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 385.306067] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 385.330963] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:51:08 executing program 6: r0 = socket(0xa, 0x200000000001, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="c626262c8523bf012cf66f") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00005d6000)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) dup3(r1, r2, 0x0) 14:51:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) recvfrom$unix(r0, &(0x7f00000003c0)=""/222, 0xfffffffffffffee3, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 14:51:08 executing program 5: r0 = socket(0xa, 0x200000000001, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="c626262c8523bf012cf66f") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00005d6000)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) dup3(r1, r2, 0x0) 14:51:08 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000040), 0x4) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 14:51:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001400)={&(0x7f0000001200)={0x10}, 0xc, &(0x7f00000013c0)={&(0x7f0000001240)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1=0xe0000001, 0x0, 0x0, 0x33}}, 0xff32}, 0x1}, 0x0) 14:51:08 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000500)={0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, &(0x7f0000000200)=0x83) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000440)={0x53, 0xffffffffffffffff, 0xfffffffffffffed0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000200), &(0x7f0000000180)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) 14:51:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000003c0)=0x2) sendto$inet(r0, &(0x7f0000000300)='U', 0x1, 0x1, 0x0, 0x0) 14:51:08 executing program 6: r0 = socket(0xa, 0x200000000001, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="c626262c8523bf012cf66f") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00005d6000)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) dup3(r1, r2, 0x0) [ 385.608378] sd 0:0:1:0: [sg0] tag#4597 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 385.617413] sd 0:0:1:0: [sg0] tag#4597 CDB: Extended copy(LID1) [ 385.623688] sd 0:0:1:0: [sg0] tag#4597 CDB[00]: 83 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.632763] sd 0:0:1:0: [sg0] tag#4597 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.641812] sd 0:0:1:0: [sg0] tag#4597 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.650818] sd 0:0:1:0: [sg0] tag#4597 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.659832] sd 0:0:1:0: [sg0] tag#4597 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.668843] sd 0:0:1:0: [sg0] tag#4597 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.677861] sd 0:0:1:0: [sg0] tag#4597 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.686976] sd 0:0:1:0: [sg0] tag#4597 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.695976] sd 0:0:1:0: [sg0] tag#4597 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14:51:08 executing program 6: r0 = socket(0xa, 0x200000000001, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="c626262c8523bf012cf66f") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00005d6000)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) dup3(r1, r2, 0x0) [ 385.704990] sd 0:0:1:0: [sg0] tag#4597 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.714079] sd 0:0:1:0: [sg0] tag#4597 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.723109] sd 0:0:1:0: [sg0] tag#4597 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.732263] sd 0:0:1:0: [sg0] tag#4597 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.756597] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:51:09 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000500)={0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, &(0x7f0000000200)=0x83) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000440)={0x53, 0xffffffffffffffff, 0xfffffffffffffed0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000200), &(0x7f0000000180)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) 14:51:09 executing program 5: r0 = socket(0xa, 0x200000000001, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="c626262c8523bf012cf66f") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00005d6000)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) dup3(r1, r2, 0x0) 14:51:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000003c0)=0x2) sendto$inet(r0, &(0x7f0000000300)='U', 0x1, 0x1, 0x0, 0x0) 14:51:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000003c0)=0x2) sendto$inet(r0, &(0x7f0000000300)='U', 0x1, 0x1, 0x0, 0x0) 14:51:09 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001400)={&(0x7f0000001200)={0x10}, 0xc, &(0x7f00000013c0)={&(0x7f0000001240)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1=0xe0000001, 0x0, 0x0, 0x33}}, 0xff32}, 0x1}, 0x0) 14:51:09 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000040), 0x4) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 14:51:09 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000500)={0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, &(0x7f0000000200)=0x83) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000440)={0x53, 0xffffffffffffffff, 0xfffffffffffffed0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000200), &(0x7f0000000180)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) [ 386.149288] sd 0:0:1:0: [sg0] tag#4597 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 386.154388] sd 0:0:1:0: [sg0] tag#4610 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 386.158441] sd 0:0:1:0: [sg0] tag#4597 CDB: Extended copy(LID1) [ 386.167148] sd 0:0:1:0: [sg0] tag#4610 CDB: Extended copy(LID1) [ 386.173306] sd 0:0:1:0: [sg0] tag#4597 CDB[00]: 83 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.179605] sd 0:0:1:0: [sg0] tag#4610 CDB[00]: 83 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.179645] sd 0:0:1:0: [sg0] tag#4610 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.188706] sd 0:0:1:0: [sg0] tag#4597 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.197655] sd 0:0:1:0: [sg0] tag#4610 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.206658] sd 0:0:1:0: [sg0] tag#4597 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.215635] sd 0:0:1:0: [sg0] tag#4610 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.224469] sd 0:0:1:0: [sg0] tag#4597 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.224518] sd 0:0:1:0: [sg0] tag#4597 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.233424] sd 0:0:1:0: [sg0] tag#4610 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.242318] sd 0:0:1:0: [sg0] tag#4597 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.251230] sd 0:0:1:0: [sg0] tag#4610 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.260129] sd 0:0:1:0: [sg0] tag#4597 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.269061] sd 0:0:1:0: [sg0] tag#4610 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.269099] sd 0:0:1:0: [sg0] tag#4610 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.278033] sd 0:0:1:0: [sg0] tag#4597 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.286917] sd 0:0:1:0: [sg0] tag#4610 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.295800] sd 0:0:1:0: [sg0] tag#4597 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.304702] sd 0:0:1:0: [sg0] tag#4610 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.313593] sd 0:0:1:0: [sg0] tag#4597 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.322498] sd 0:0:1:0: [sg0] tag#4610 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.331388] sd 0:0:1:0: [sg0] tag#4597 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.331426] sd 0:0:1:0: [sg0] tag#4597 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.340322] sd 0:0:1:0: [sg0] tag#4610 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.349201] sd 0:0:1:0: [sg0] tag#4597 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.358791] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 386.367246] sd 0:0:1:0: [sg0] tag#4610 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14:51:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000003c0)=0x2) sendto$inet(r0, &(0x7f0000000300)='U', 0x1, 0x1, 0x0, 0x0) 14:51:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000003c0)=0x2) sendto$inet(r0, &(0x7f0000000300)='U', 0x1, 0x1, 0x0, 0x0) 14:51:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000003c0)=0x2) sendto$inet(r0, &(0x7f0000000300)='U', 0x1, 0x1, 0x0, 0x0) 14:51:09 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001400)={&(0x7f0000001200)={0x10}, 0xc, &(0x7f00000013c0)={&(0x7f0000001240)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1=0xe0000001, 0x0, 0x0, 0x33}}, 0xff32}, 0x1}, 0x0) 14:51:09 executing program 5: r0 = socket(0xa, 0x200000000001, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="c626262c8523bf012cf66f") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00005d6000)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) dup3(r1, r2, 0x0) 14:51:09 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000040), 0x4) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 14:51:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000003c0)=0x2) sendto$inet(r0, &(0x7f0000000300)='U', 0x1, 0x1, 0x0, 0x0) [ 386.655256] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:51:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000003c0)=0x2) sendto$inet(r0, &(0x7f0000000300)='U', 0x1, 0x1, 0x0, 0x0) 14:51:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000003c0)=0x2) sendto$inet(r0, &(0x7f0000000300)='U', 0x1, 0x1, 0x0, 0x0) 14:51:09 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000500)={0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, &(0x7f0000000200)=0x83) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000440)={0x53, 0xffffffffffffffff, 0xfffffffffffffed0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000200), &(0x7f0000000180)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) 14:51:09 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001400)={&(0x7f0000001200)={0x10}, 0xc, &(0x7f00000013c0)={&(0x7f0000001240)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1=0xe0000001, 0x0, 0x0, 0x33}}, 0xff32}, 0x1}, 0x0) 14:51:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000003c0)=0x2) sendto$inet(r0, &(0x7f0000000300)='U', 0x1, 0x1, 0x0, 0x0) 14:51:09 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000003c0)=0x2) sendto$inet(r0, &(0x7f0000000300)='U', 0x1, 0x1, 0x0, 0x0) 14:51:09 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000500)={0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, &(0x7f0000000200)=0x83) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000440)={0x53, 0xffffffffffffffff, 0xfffffffffffffed0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000200), &(0x7f0000000180)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) 14:51:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect(r1, &(0x7f00000001c0)=@in={0x2}, 0x80) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt6_stats\x00') sendfile(r1, r2, 0x0, 0x7160) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x5, 0x10000}, {0x8, 0x2}, {0xfffffffffffffff7, 0x39cd}, {0x80, 0x3}, {0x3ff, 0x4da2}, {0xfffffffffffff672, 0x4}]}) [ 386.964349] sd 0:0:1:0: [sg0] tag#4610 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 386.973266] sd 0:0:1:0: [sg0] tag#4610 CDB: Extended copy(LID1) [ 386.979580] sd 0:0:1:0: [sg0] tag#4610 CDB[00]: 83 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.988562] sd 0:0:1:0: [sg0] tag#4610 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.997598] sd 0:0:1:0: [sg0] tag#4610 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.006572] sd 0:0:1:0: [sg0] tag#4610 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.015580] sd 0:0:1:0: [sg0] tag#4610 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.024591] sd 0:0:1:0: [sg0] tag#4610 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.033594] sd 0:0:1:0: [sg0] tag#4610 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.042600] sd 0:0:1:0: [sg0] tag#4610 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.051580] sd 0:0:1:0: [sg0] tag#4610 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.060588] sd 0:0:1:0: [sg0] tag#4610 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.069559] sd 0:0:1:0: [sg0] tag#4610 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.076381] sd 0:0:1:0: [sg0] tag#4597 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 387.078551] sd 0:0:1:0: [sg0] tag#4610 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.087342] sd 0:0:1:0: [sg0] tag#4597 CDB: Extended copy(LID1) [ 387.096268] sd 0:0:1:0: [sg0] tag#4610 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.102455] sd 0:0:1:0: [sg0] tag#4597 CDB[00]: 83 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.120385] sd 0:0:1:0: [sg0] tag#4597 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.129401] sd 0:0:1:0: [sg0] tag#4597 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.138507] sd 0:0:1:0: [sg0] tag#4597 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.147526] sd 0:0:1:0: [sg0] tag#4597 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.156556] sd 0:0:1:0: [sg0] tag#4597 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.165567] sd 0:0:1:0: [sg0] tag#4597 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.174582] sd 0:0:1:0: [sg0] tag#4597 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.183586] sd 0:0:1:0: [sg0] tag#4597 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.192605] sd 0:0:1:0: [sg0] tag#4597 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.201603] sd 0:0:1:0: [sg0] tag#4597 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14:51:10 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000500)={0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, &(0x7f0000000200)=0x83) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000440)={0x53, 0xffffffffffffffff, 0xfffffffffffffed0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000200), &(0x7f0000000180)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) 14:51:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000003c0)=0x2) sendto$inet(r0, &(0x7f0000000300)='U', 0x1, 0x1, 0x0, 0x0) 14:51:10 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000003c0)=0x2) sendto$inet(r0, &(0x7f0000000300)='U', 0x1, 0x1, 0x0, 0x0) 14:51:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000003c0)=0x2) sendto$inet(r0, &(0x7f0000000300)='U', 0x1, 0x1, 0x0, 0x0) 14:51:10 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x20000000) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) 14:51:10 executing program 4: syz_emit_ethernet(0x5a, &(0x7f0000000180)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "f55d81", 0x24, 0x0, 0x0, @dev={0xfe, 0x80}, @dev={0xfe, 0x80}, {[@fragment={0x2c}, @srh={0x33, 0x0, 0x4}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000580)) [ 387.210614] sd 0:0:1:0: [sg0] tag#4597 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.219628] sd 0:0:1:0: [sg0] tag#4597 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.339858] sd 0:0:1:0: [sg0] tag#4597 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 387.348784] sd 0:0:1:0: [sg0] tag#4597 CDB: Extended copy(LID1) [ 387.355074] sd 0:0:1:0: [sg0] tag#4597 CDB[00]: 83 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.364175] sd 0:0:1:0: [sg0] tag#4597 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.373217] sd 0:0:1:0: [sg0] tag#4597 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14:51:10 executing program 4: syz_emit_ethernet(0x5a, &(0x7f0000000180)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "f55d81", 0x24, 0x0, 0x0, @dev={0xfe, 0x80}, @dev={0xfe, 0x80}, {[@fragment={0x2c}, @srh={0x33, 0x0, 0x4}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000580)) 14:51:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r1, 0x541b, &(0x7f0000000000)) [ 387.382219] sd 0:0:1:0: [sg0] tag#4597 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.391215] sd 0:0:1:0: [sg0] tag#4597 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.400213] sd 0:0:1:0: [sg0] tag#4597 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.409219] sd 0:0:1:0: [sg0] tag#4597 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.418253] sd 0:0:1:0: [sg0] tag#4597 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.427299] sd 0:0:1:0: [sg0] tag#4597 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14:51:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000003c0)=0x2) sendto$inet(r0, &(0x7f0000000300)='U', 0x1, 0x1, 0x0, 0x0) 14:51:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect(r1, &(0x7f00000001c0)=@in={0x2}, 0x80) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt6_stats\x00') sendfile(r1, r2, 0x0, 0x7160) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x5, 0x10000}, {0x8, 0x2}, {0xfffffffffffffff7, 0x39cd}, {0x80, 0x3}, {0x3ff, 0x4da2}, {0xfffffffffffff672, 0x4}]}) [ 387.436305] sd 0:0:1:0: [sg0] tag#4597 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.445389] sd 0:0:1:0: [sg0] tag#4597 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.454431] sd 0:0:1:0: [sg0] tag#4597 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.463461] sd 0:0:1:0: [sg0] tag#4597 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14:51:10 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000003c0)=0x2) sendto$inet(r0, &(0x7f0000000300)='U', 0x1, 0x1, 0x0, 0x0) 14:51:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect(r1, &(0x7f00000001c0)=@in={0x2}, 0x80) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt6_stats\x00') sendfile(r1, r2, 0x0, 0x7160) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x5, 0x10000}, {0x8, 0x2}, {0xfffffffffffffff7, 0x39cd}, {0x80, 0x3}, {0x3ff, 0x4da2}, {0xfffffffffffff672, 0x4}]}) 14:51:10 executing program 4: syz_emit_ethernet(0x5a, &(0x7f0000000180)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "f55d81", 0x24, 0x0, 0x0, @dev={0xfe, 0x80}, @dev={0xfe, 0x80}, {[@fragment={0x2c}, @srh={0x33, 0x0, 0x4}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000580)) 14:51:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r1, 0x541b, &(0x7f0000000000)) 14:51:10 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000500)={0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, &(0x7f0000000200)=0x83) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000440)={0x53, 0xffffffffffffffff, 0xfffffffffffffed0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000200), &(0x7f0000000180)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) 14:51:10 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r1, 0x541b, &(0x7f0000000000)) [ 387.751891] sd 0:0:1:0: [sg0] tag#4597 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 387.761093] sd 0:0:1:0: [sg0] tag#4597 CDB: Extended copy(LID1) [ 387.767413] sd 0:0:1:0: [sg0] tag#4597 CDB[00]: 83 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.776436] sd 0:0:1:0: [sg0] tag#4597 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.785477] sd 0:0:1:0: [sg0] tag#4597 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.794543] sd 0:0:1:0: [sg0] tag#4597 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.803557] sd 0:0:1:0: [sg0] tag#4597 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.812642] sd 0:0:1:0: [sg0] tag#4597 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.821699] sd 0:0:1:0: [sg0] tag#4597 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.830713] sd 0:0:1:0: [sg0] tag#4597 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.839769] sd 0:0:1:0: [sg0] tag#4597 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14:51:10 executing program 4: syz_emit_ethernet(0x5a, &(0x7f0000000180)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "f55d81", 0x24, 0x0, 0x0, @dev={0xfe, 0x80}, @dev={0xfe, 0x80}, {[@fragment={0x2c}, @srh={0x33, 0x0, 0x4}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000580)) 14:51:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r1, 0x541b, &(0x7f0000000000)) 14:51:10 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r1, 0x541b, &(0x7f0000000000)) 14:51:10 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r1, 0x541b, &(0x7f0000000000)) [ 387.848773] sd 0:0:1:0: [sg0] tag#4597 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.857963] sd 0:0:1:0: [sg0] tag#4597 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.866973] sd 0:0:1:0: [sg0] tag#4597 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.875981] sd 0:0:1:0: [sg0] tag#4597 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14:51:10 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x20000000) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) 14:51:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect(r1, &(0x7f00000001c0)=@in={0x2}, 0x80) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt6_stats\x00') sendfile(r1, r2, 0x0, 0x7160) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x5, 0x10000}, {0x8, 0x2}, {0xfffffffffffffff7, 0x39cd}, {0x80, 0x3}, {0x3ff, 0x4da2}, {0xfffffffffffff672, 0x4}]}) 14:51:10 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r1, 0x541b, &(0x7f0000000000)) 14:51:11 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r1, 0x541b, &(0x7f0000000000)) 14:51:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x20000000) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) 14:51:11 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r1, 0x541b, &(0x7f0000000000)) 14:51:11 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r1, 0x541b, &(0x7f0000000000)) 14:51:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect(r1, &(0x7f00000001c0)=@in={0x2}, 0x80) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt6_stats\x00') sendfile(r1, r2, 0x0, 0x7160) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x5, 0x10000}, {0x8, 0x2}, {0xfffffffffffffff7, 0x39cd}, {0x80, 0x3}, {0x3ff, 0x4da2}, {0xfffffffffffff672, 0x4}]}) 14:51:11 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r1, 0x541b, &(0x7f0000000000)) 14:51:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect(r1, &(0x7f00000001c0)=@in={0x2}, 0x80) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt6_stats\x00') sendfile(r1, r2, 0x0, 0x7160) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x5, 0x10000}, {0x8, 0x2}, {0xfffffffffffffff7, 0x39cd}, {0x80, 0x3}, {0x3ff, 0x4da2}, {0xfffffffffffff672, 0x4}]}) 14:51:11 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r1, 0x541b, &(0x7f0000000000)) 14:51:11 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0x1, 0x100000080, 0xa, 0x1000000000000008}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000014000)='A\b', &(0x7f0000012000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000012000), &(0x7f000000cff6)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f000000a000)={r0, &(0x7f0000008000), &(0x7f0000016f02)=""/254}, 0x18) 14:51:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect(r1, &(0x7f00000001c0)=@in={0x2}, 0x80) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt6_stats\x00') sendfile(r1, r2, 0x0, 0x7160) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x5, 0x10000}, {0x8, 0x2}, {0xfffffffffffffff7, 0x39cd}, {0x80, 0x3}, {0x3ff, 0x4da2}, {0xfffffffffffff672, 0x4}]}) 14:51:11 executing program 5: r0 = socket$inet6(0xa, 0x80806, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(anubis-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b300000000000000", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000047c0)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)="f90ab1df4606dcfea3263c332ffa500f4dfbec09357fcd89676176f26cdf47ff6265999180e863ab8c8f832c974893448838af32d1cd34a7ef2331ecf140e39dd24ab0c28f562c9c3c9faf3429e13129a6fe679bc811cdf720e70ea264cb440987f66d375536b9d27fca8ec6", 0x6c}], 0x1, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000000)=@pppol2tpv3in6, 0x80, &(0x7f0000001740)=[{&(0x7f0000001580)=""/123, 0x7b}, {&(0x7f00000016c0)=""/84, 0x54}], 0x2, &(0x7f00000017c0)=""/127, 0x7f}, 0x0) 14:51:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x20000000) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) 14:51:11 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r1, 0x541b, &(0x7f0000000000)) 14:51:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect(r1, &(0x7f00000001c0)=@in={0x2}, 0x80) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt6_stats\x00') sendfile(r1, r2, 0x0, 0x7160) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x5, 0x10000}, {0x8, 0x2}, {0xfffffffffffffff7, 0x39cd}, {0x80, 0x3}, {0x3ff, 0x4da2}, {0xfffffffffffff672, 0x4}]}) 14:51:11 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0x1, 0x100000080, 0xa, 0x1000000000000008}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000014000)='A\b', &(0x7f0000012000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000012000), &(0x7f000000cff6)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f000000a000)={r0, &(0x7f0000008000), &(0x7f0000016f02)=""/254}, 0x18) 14:51:11 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0x1, 0x100000080, 0xa, 0x1000000000000008}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000014000)='A\b', &(0x7f0000012000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000012000), &(0x7f000000cff6)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f000000a000)={r0, &(0x7f0000008000), &(0x7f0000016f02)=""/254}, 0x18) 14:51:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x20000000) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) 14:51:11 executing program 6: symlink(&(0x7f0000012000)='./file0\x00', &(0x7f0000000000)='./file0\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) lremovexattr(&(0x7f0000b13000)='./file0\x00', &(0x7f00005f0000)=@known='system.posix_acl_access\x00') 14:51:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect(r1, &(0x7f00000001c0)=@in={0x2}, 0x80) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt6_stats\x00') sendfile(r1, r2, 0x0, 0x7160) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x5, 0x10000}, {0x8, 0x2}, {0xfffffffffffffff7, 0x39cd}, {0x80, 0x3}, {0x3ff, 0x4da2}, {0xfffffffffffff672, 0x4}]}) 14:51:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect(r1, &(0x7f00000001c0)=@in={0x2}, 0x80) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt6_stats\x00') sendfile(r1, r2, 0x0, 0x7160) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x5, 0x10000}, {0x8, 0x2}, {0xfffffffffffffff7, 0x39cd}, {0x80, 0x3}, {0x3ff, 0x4da2}, {0xfffffffffffff672, 0x4}]}) 14:51:11 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0x1, 0x100000080, 0xa, 0x1000000000000008}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000014000)='A\b', &(0x7f0000012000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000012000), &(0x7f000000cff6)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f000000a000)={r0, &(0x7f0000008000), &(0x7f0000016f02)=""/254}, 0x18) [ 388.760499] alg: No test for ctr(anubis) (ctr(anubis-generic)) [ 388.784542] alg: No test for gcm(anubis-generic) (gcm_base(ctr(anubis-generic),ghash-generic)) 14:51:11 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0x1, 0x100000080, 0xa, 0x1000000000000008}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000014000)='A\b', &(0x7f0000012000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000012000), &(0x7f000000cff6)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f000000a000)={r0, &(0x7f0000008000), &(0x7f0000016f02)=""/254}, 0x18) 14:51:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x20000000) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) 14:51:11 executing program 1: socket$packet(0x11, 0x2, 0x300) openat$rfkill(0xffffffffffffff9c, &(0x7f0000003540)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 14:51:11 executing program 6: symlink(&(0x7f0000012000)='./file0\x00', &(0x7f0000000000)='./file0\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) lremovexattr(&(0x7f0000b13000)='./file0\x00', &(0x7f00005f0000)=@known='system.posix_acl_access\x00') 14:51:12 executing program 5: r0 = socket$inet6(0xa, 0x80806, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(anubis-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b300000000000000", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000047c0)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)="f90ab1df4606dcfea3263c332ffa500f4dfbec09357fcd89676176f26cdf47ff6265999180e863ab8c8f832c974893448838af32d1cd34a7ef2331ecf140e39dd24ab0c28f562c9c3c9faf3429e13129a6fe679bc811cdf720e70ea264cb440987f66d375536b9d27fca8ec6", 0x6c}], 0x1, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000000)=@pppol2tpv3in6, 0x80, &(0x7f0000001740)=[{&(0x7f0000001580)=""/123, 0x7b}, {&(0x7f00000016c0)=""/84, 0x54}], 0x2, &(0x7f00000017c0)=""/127, 0x7f}, 0x0) 14:51:12 executing program 3: r0 = socket$inet6(0xa, 0x80806, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(anubis-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b300000000000000", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000047c0)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)="f90ab1df4606dcfea3263c332ffa500f4dfbec09357fcd89676176f26cdf47ff6265999180e863ab8c8f832c974893448838af32d1cd34a7ef2331ecf140e39dd24ab0c28f562c9c3c9faf3429e13129a6fe679bc811cdf720e70ea264cb440987f66d375536b9d27fca8ec6", 0x6c}], 0x1, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000000)=@pppol2tpv3in6, 0x80, &(0x7f0000001740)=[{&(0x7f0000001580)=""/123, 0x7b}, {&(0x7f00000016c0)=""/84, 0x54}], 0x2, &(0x7f00000017c0)=""/127, 0x7f}, 0x0) 14:51:12 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0x1, 0x100000080, 0xa, 0x1000000000000008}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000014000)='A\b', &(0x7f0000012000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000012000), &(0x7f000000cff6)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f000000a000)={r0, &(0x7f0000008000), &(0x7f0000016f02)=""/254}, 0x18) 14:51:12 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0x1, 0x100000080, 0xa, 0x1000000000000008}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000014000)='A\b', &(0x7f0000012000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000012000), &(0x7f000000cff6)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f000000a000)={r0, &(0x7f0000008000), &(0x7f0000016f02)=""/254}, 0x18) 14:51:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x20000000) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) 14:51:12 executing program 6: symlink(&(0x7f0000012000)='./file0\x00', &(0x7f0000000000)='./file0\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) lremovexattr(&(0x7f0000b13000)='./file0\x00', &(0x7f00005f0000)=@known='system.posix_acl_access\x00') 14:51:12 executing program 2: r0 = socket$inet6(0xa, 0x80806, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(anubis-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b300000000000000", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000047c0)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)="f90ab1df4606dcfea3263c332ffa500f4dfbec09357fcd89676176f26cdf47ff6265999180e863ab8c8f832c974893448838af32d1cd34a7ef2331ecf140e39dd24ab0c28f562c9c3c9faf3429e13129a6fe679bc811cdf720e70ea264cb440987f66d375536b9d27fca8ec6", 0x6c}], 0x1, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000000)=@pppol2tpv3in6, 0x80, &(0x7f0000001740)=[{&(0x7f0000001580)=""/123, 0x7b}, {&(0x7f00000016c0)=""/84, 0x54}], 0x2, &(0x7f00000017c0)=""/127, 0x7f}, 0x0) 14:51:12 executing program 5: r0 = socket$inet6(0xa, 0x80806, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(anubis-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b300000000000000", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000047c0)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)="f90ab1df4606dcfea3263c332ffa500f4dfbec09357fcd89676176f26cdf47ff6265999180e863ab8c8f832c974893448838af32d1cd34a7ef2331ecf140e39dd24ab0c28f562c9c3c9faf3429e13129a6fe679bc811cdf720e70ea264cb440987f66d375536b9d27fca8ec6", 0x6c}], 0x1, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000000)=@pppol2tpv3in6, 0x80, &(0x7f0000001740)=[{&(0x7f0000001580)=""/123, 0x7b}, {&(0x7f00000016c0)=""/84, 0x54}], 0x2, &(0x7f00000017c0)=""/127, 0x7f}, 0x0) 14:51:12 executing program 3: r0 = socket$inet6(0xa, 0x80806, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(anubis-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b300000000000000", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000047c0)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)="f90ab1df4606dcfea3263c332ffa500f4dfbec09357fcd89676176f26cdf47ff6265999180e863ab8c8f832c974893448838af32d1cd34a7ef2331ecf140e39dd24ab0c28f562c9c3c9faf3429e13129a6fe679bc811cdf720e70ea264cb440987f66d375536b9d27fca8ec6", 0x6c}], 0x1, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000000)=@pppol2tpv3in6, 0x80, &(0x7f0000001740)=[{&(0x7f0000001580)=""/123, 0x7b}, {&(0x7f00000016c0)=""/84, 0x54}], 0x2, &(0x7f00000017c0)=""/127, 0x7f}, 0x0) 14:51:12 executing program 1: socket$packet(0x11, 0x2, 0x300) openat$rfkill(0xffffffffffffff9c, &(0x7f0000003540)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 14:51:12 executing program 7: socket$packet(0x11, 0x2, 0x300) openat$rfkill(0xffffffffffffff9c, &(0x7f0000003540)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 14:51:12 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff}, @igmp={0x16, 0x0, 0x0, @multicast1=0xe0000001}}}}}, &(0x7f0000000000)) 14:51:12 executing program 6: symlink(&(0x7f0000012000)='./file0\x00', &(0x7f0000000000)='./file0\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) lremovexattr(&(0x7f0000b13000)='./file0\x00', &(0x7f00005f0000)=@known='system.posix_acl_access\x00') 14:51:12 executing program 2: r0 = socket$inet6(0xa, 0x80806, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(anubis-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b300000000000000", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000047c0)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)="f90ab1df4606dcfea3263c332ffa500f4dfbec09357fcd89676176f26cdf47ff6265999180e863ab8c8f832c974893448838af32d1cd34a7ef2331ecf140e39dd24ab0c28f562c9c3c9faf3429e13129a6fe679bc811cdf720e70ea264cb440987f66d375536b9d27fca8ec6", 0x6c}], 0x1, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000000)=@pppol2tpv3in6, 0x80, &(0x7f0000001740)=[{&(0x7f0000001580)=""/123, 0x7b}, {&(0x7f00000016c0)=""/84, 0x54}], 0x2, &(0x7f00000017c0)=""/127, 0x7f}, 0x0) 14:51:12 executing program 4: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000200)=""/117) 14:51:12 executing program 3: r0 = socket$inet6(0xa, 0x80806, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(anubis-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b300000000000000", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000047c0)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)="f90ab1df4606dcfea3263c332ffa500f4dfbec09357fcd89676176f26cdf47ff6265999180e863ab8c8f832c974893448838af32d1cd34a7ef2331ecf140e39dd24ab0c28f562c9c3c9faf3429e13129a6fe679bc811cdf720e70ea264cb440987f66d375536b9d27fca8ec6", 0x6c}], 0x1, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000000)=@pppol2tpv3in6, 0x80, &(0x7f0000001740)=[{&(0x7f0000001580)=""/123, 0x7b}, {&(0x7f00000016c0)=""/84, 0x54}], 0x2, &(0x7f00000017c0)=""/127, 0x7f}, 0x0) 14:51:12 executing program 5: r0 = socket$inet6(0xa, 0x80806, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(anubis-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b300000000000000", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000047c0)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)="f90ab1df4606dcfea3263c332ffa500f4dfbec09357fcd89676176f26cdf47ff6265999180e863ab8c8f832c974893448838af32d1cd34a7ef2331ecf140e39dd24ab0c28f562c9c3c9faf3429e13129a6fe679bc811cdf720e70ea264cb440987f66d375536b9d27fca8ec6", 0x6c}], 0x1, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000000)=@pppol2tpv3in6, 0x80, &(0x7f0000001740)=[{&(0x7f0000001580)=""/123, 0x7b}, {&(0x7f00000016c0)=""/84, 0x54}], 0x2, &(0x7f00000017c0)=""/127, 0x7f}, 0x0) 14:51:12 executing program 7: socket$packet(0x11, 0x2, 0x300) openat$rfkill(0xffffffffffffff9c, &(0x7f0000003540)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 14:51:12 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff}, @igmp={0x16, 0x0, 0x0, @multicast1=0xe0000001}}}}}, &(0x7f0000000000)) 14:51:12 executing program 1: socket$packet(0x11, 0x2, 0x300) openat$rfkill(0xffffffffffffff9c, &(0x7f0000003540)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 14:51:12 executing program 6: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 14:51:12 executing program 2: r0 = socket$inet6(0xa, 0x80806, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(anubis-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b300000000000000", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000047c0)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)="f90ab1df4606dcfea3263c332ffa500f4dfbec09357fcd89676176f26cdf47ff6265999180e863ab8c8f832c974893448838af32d1cd34a7ef2331ecf140e39dd24ab0c28f562c9c3c9faf3429e13129a6fe679bc811cdf720e70ea264cb440987f66d375536b9d27fca8ec6", 0x6c}], 0x1, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000000)=@pppol2tpv3in6, 0x80, &(0x7f0000001740)=[{&(0x7f0000001580)=""/123, 0x7b}, {&(0x7f00000016c0)=""/84, 0x54}], 0x2, &(0x7f00000017c0)=""/127, 0x7f}, 0x0) 14:51:12 executing program 4: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000200)=""/117) 14:51:12 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff}, @igmp={0x16, 0x0, 0x0, @multicast1=0xe0000001}}}}}, &(0x7f0000000000)) 14:51:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r1 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:51:12 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4000000004e20, @multicast2=0xe0000002}, 0x10) listen(r1, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) listen(r2, 0x0) dup3(r1, r2, 0x0) 14:51:12 executing program 7: socket$packet(0x11, 0x2, 0x300) openat$rfkill(0xffffffffffffff9c, &(0x7f0000003540)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 14:51:12 executing program 1: socket$packet(0x11, 0x2, 0x300) openat$rfkill(0xffffffffffffff9c, &(0x7f0000003540)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 14:51:13 executing program 2: mkdir(&(0x7f0000218ff8)='./file0\x00', 0x0) setrlimit(0xc, &(0x7f00002ffff0)) mount(&(0x7f0000cec000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f00003f1ff9)='mqueue\x00', 0x0, &(0x7f0000b65000)) mknod(&(0x7f0000000000)='./file0/bus\x00', 0x80c0, 0x6) 14:51:13 executing program 6: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 14:51:13 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff}, @igmp={0x16, 0x0, 0x0, @multicast1=0xe0000001}}}}}, &(0x7f0000000000)) 14:51:13 executing program 4: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000200)=""/117) 14:51:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r1 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:51:13 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4000000004e20, @multicast2=0xe0000002}, 0x10) listen(r1, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) listen(r2, 0x0) dup3(r1, r2, 0x0) 14:51:13 executing program 2: mkdir(&(0x7f0000218ff8)='./file0\x00', 0x0) setrlimit(0xc, &(0x7f00002ffff0)) mount(&(0x7f0000cec000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f00003f1ff9)='mqueue\x00', 0x0, &(0x7f0000b65000)) mknod(&(0x7f0000000000)='./file0/bus\x00', 0x80c0, 0x6) 14:51:13 executing program 7: mkdir(&(0x7f0000218ff8)='./file0\x00', 0x0) setrlimit(0xc, &(0x7f00002ffff0)) mount(&(0x7f0000cec000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f00003f1ff9)='mqueue\x00', 0x0, &(0x7f0000b65000)) mknod(&(0x7f0000000000)='./file0/bus\x00', 0x80c0, 0x6) 14:51:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4000000004e20, @multicast2=0xe0000002}, 0x10) listen(r1, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) listen(r2, 0x0) dup3(r1, r2, 0x0) 14:51:13 executing program 6: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 14:51:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4000000004e20, @multicast2=0xe0000002}, 0x10) listen(r1, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) listen(r2, 0x0) dup3(r1, r2, 0x0) 14:51:13 executing program 4: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000200)=""/117) 14:51:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r1 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:51:13 executing program 6: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 14:51:13 executing program 7: mkdir(&(0x7f0000218ff8)='./file0\x00', 0x0) setrlimit(0xc, &(0x7f00002ffff0)) mount(&(0x7f0000cec000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f00003f1ff9)='mqueue\x00', 0x0, &(0x7f0000b65000)) mknod(&(0x7f0000000000)='./file0/bus\x00', 0x80c0, 0x6) 14:51:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4000000004e20, @multicast2=0xe0000002}, 0x10) listen(r1, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) listen(r2, 0x0) dup3(r1, r2, 0x0) 14:51:13 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4000000004e20, @multicast2=0xe0000002}, 0x10) listen(r1, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) listen(r2, 0x0) dup3(r1, r2, 0x0) 14:51:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4000000004e20, @multicast2=0xe0000002}, 0x10) listen(r1, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) listen(r2, 0x0) dup3(r1, r2, 0x0) 14:51:13 executing program 2: mkdir(&(0x7f0000218ff8)='./file0\x00', 0x0) setrlimit(0xc, &(0x7f00002ffff0)) mount(&(0x7f0000cec000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f00003f1ff9)='mqueue\x00', 0x0, &(0x7f0000b65000)) mknod(&(0x7f0000000000)='./file0/bus\x00', 0x80c0, 0x6) 14:51:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r1 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:51:13 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r1 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:51:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r1 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:51:13 executing program 7: mkdir(&(0x7f0000218ff8)='./file0\x00', 0x0) setrlimit(0xc, &(0x7f00002ffff0)) mount(&(0x7f0000cec000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f00003f1ff9)='mqueue\x00', 0x0, &(0x7f0000b65000)) mknod(&(0x7f0000000000)='./file0/bus\x00', 0x80c0, 0x6) 14:51:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4000000004e20, @multicast2=0xe0000002}, 0x10) listen(r1, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) listen(r2, 0x0) dup3(r1, r2, 0x0) 14:51:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4000000004e20, @multicast2=0xe0000002}, 0x10) listen(r1, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) listen(r2, 0x0) dup3(r1, r2, 0x0) 14:51:13 executing program 2: mkdir(&(0x7f0000218ff8)='./file0\x00', 0x0) setrlimit(0xc, &(0x7f00002ffff0)) mount(&(0x7f0000cec000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f00003f1ff9)='mqueue\x00', 0x0, &(0x7f0000b65000)) mknod(&(0x7f0000000000)='./file0/bus\x00', 0x80c0, 0x6) 14:51:13 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4000000004e20, @multicast2=0xe0000002}, 0x10) listen(r1, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) listen(r2, 0x0) dup3(r1, r2, 0x0) 14:51:13 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r1 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:51:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r1 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:51:13 executing program 7: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 14:51:14 executing program 5: r0 = socket$inet6(0xa, 0x80006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000000), 0x0) 14:51:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000532000)=0x19) ioctl$TCFLSH(r1, 0x40085500, 0x0) 14:51:14 executing program 0: personality(0x400000b) ppoll(&(0x7f0000002dc0), 0x0, &(0x7f0000002e00)={0x0, 0x989680}, &(0x7f0000002e40)={0x3}, 0x8) 14:51:14 executing program 2: unshare(0x40000000) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) 14:51:14 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x84, @multicast2=0xe0000002, 0x0, 0x0, 'sh\x00', 0xffffffffffffffff}, 0x2c) 14:51:14 executing program 7: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 14:51:14 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r1 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 391.193331] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x2aa9/0x2cd0 [ 391.204812] IPVS: ftp: loaded support on port[0] = 21 14:51:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r1 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:51:14 executing program 5: r0 = socket$inet6(0xa, 0x80006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000000), 0x0) 14:51:14 executing program 0: personality(0x400000b) ppoll(&(0x7f0000002dc0), 0x0, &(0x7f0000002e00)={0x0, 0x989680}, &(0x7f0000002e40)={0x3}, 0x8) 14:51:14 executing program 7: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 14:51:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000532000)=0x19) ioctl$TCFLSH(r1, 0x40085500, 0x0) 14:51:14 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x84, @multicast2=0xe0000002, 0x0, 0x0, 'sh\x00', 0xffffffffffffffff}, 0x2c) 14:51:14 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x84, @multicast2=0xe0000002, 0x0, 0x0, 'sh\x00', 0xffffffffffffffff}, 0x2c) 14:51:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000532000)=0x19) ioctl$TCFLSH(r1, 0x40085500, 0x0) [ 391.470780] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x2aa9/0x2cd0 14:51:14 executing program 5: r0 = socket$inet6(0xa, 0x80006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000000), 0x0) 14:51:14 executing program 0: personality(0x400000b) ppoll(&(0x7f0000002dc0), 0x0, &(0x7f0000002e00)={0x0, 0x989680}, &(0x7f0000002e40)={0x3}, 0x8) 14:51:14 executing program 7: personality(0x400000b) ppoll(&(0x7f0000002dc0), 0x0, &(0x7f0000002e00)={0x0, 0x989680}, &(0x7f0000002e40)={0x3}, 0x8) [ 391.519022] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x2aa9/0x2cd0 [ 391.569165] IPVS: ftp: loaded support on port[0] = 21 14:51:14 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x84, @multicast2=0xe0000002, 0x0, 0x0, 'sh\x00', 0xffffffffffffffff}, 0x2c) [ 391.750711] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x2aa9/0x2cd0 14:51:14 executing program 2: unshare(0x40000000) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) 14:51:14 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x84, @multicast2=0xe0000002, 0x0, 0x0, 'sh\x00', 0xffffffffffffffff}, 0x2c) 14:51:14 executing program 7: personality(0x400000b) ppoll(&(0x7f0000002dc0), 0x0, &(0x7f0000002e00)={0x0, 0x989680}, &(0x7f0000002e40)={0x3}, 0x8) 14:51:14 executing program 5: r0 = socket$inet6(0xa, 0x80006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000000), 0x0) 14:51:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000532000)=0x19) ioctl$TCFLSH(r1, 0x40085500, 0x0) 14:51:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000532000)=0x19) ioctl$TCFLSH(r1, 0x40085500, 0x0) 14:51:14 executing program 0: personality(0x400000b) ppoll(&(0x7f0000002dc0), 0x0, &(0x7f0000002e00)={0x0, 0x989680}, &(0x7f0000002e40)={0x3}, 0x8) 14:51:14 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x84, @multicast2=0xe0000002, 0x0, 0x0, 'sh\x00', 0xffffffffffffffff}, 0x2c) [ 391.907891] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x2aa9/0x2cd0 [ 391.927196] IPVS: ftp: loaded support on port[0] = 21 [ 391.935412] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x2aa9/0x2cd0 14:51:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000532000)=0x19) ioctl$TCFLSH(r1, 0x40085500, 0x0) 14:51:15 executing program 7: personality(0x400000b) ppoll(&(0x7f0000002dc0), 0x0, &(0x7f0000002e00)={0x0, 0x989680}, &(0x7f0000002e40)={0x3}, 0x8) 14:51:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000532000)=0x19) ioctl$TCFLSH(r1, 0x40085500, 0x0) 14:51:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x84, @multicast2=0xe0000002, 0x0, 0x0, 'sh\x00', 0xffffffffffffffff}, 0x2c) 14:51:15 executing program 0: unshare(0x40000000) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) 14:51:15 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000e, &(0x7f0000000fff)="03", 0x1) listen(r0, 0x0) 14:51:15 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) [ 392.168010] IPVS: ftp: loaded support on port[0] = 21 [ 392.203607] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x2aa9/0x2cd0 14:51:15 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fsetxattr(r1, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) 14:51:15 executing program 2: unshare(0x40000000) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) 14:51:15 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000e, &(0x7f0000000fff)="03", 0x1) listen(r0, 0x0) 14:51:15 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r0) 14:51:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r0, 0x9) r1 = memfd_create(&(0x7f000088f000)='\x00\x00\x00', 0x4) clock_gettime(0x4, &(0x7f0000000100)) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000037c0), 0xf0001) 14:51:15 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080), 0x8) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000001c0)="dc", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 14:51:15 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 14:51:15 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fsetxattr(r1, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) [ 392.524719] IPVS: ftp: loaded support on port[0] = 21 14:51:15 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000e, &(0x7f0000000fff)="03", 0x1) listen(r0, 0x0) 14:51:15 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 14:51:15 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r0) 14:51:15 executing program 0: unshare(0x40000000) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) 14:51:15 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fsetxattr(r1, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) [ 392.830515] IPVS: ftp: loaded support on port[0] = 21 14:51:15 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080), 0x8) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000001c0)="dc", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 14:51:15 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 14:51:15 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000e, &(0x7f0000000fff)="03", 0x1) listen(r0, 0x0) 14:51:15 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r0) 14:51:15 executing program 2: unshare(0x40000000) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) 14:51:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r0, 0x9) r1 = memfd_create(&(0x7f000088f000)='\x00\x00\x00', 0x4) clock_gettime(0x4, &(0x7f0000000100)) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000037c0), 0xf0001) 14:51:16 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fsetxattr(r1, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) [ 393.151615] IPVS: ftp: loaded support on port[0] = 21 14:51:16 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r0, 0x9) r1 = memfd_create(&(0x7f000088f000)='\x00\x00\x00', 0x4) clock_gettime(0x4, &(0x7f0000000100)) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000037c0), 0xf0001) 14:51:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r0, 0x9) r1 = memfd_create(&(0x7f000088f000)='\x00\x00\x00', 0x4) clock_gettime(0x4, &(0x7f0000000100)) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000037c0), 0xf0001) 14:51:16 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r0) 14:51:16 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080), 0x8) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000001c0)="dc", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 14:51:16 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r0, 0x9) r1 = memfd_create(&(0x7f000088f000)='\x00\x00\x00', 0x4) clock_gettime(0x4, &(0x7f0000000100)) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000037c0), 0xf0001) 14:51:16 executing program 0: unshare(0x40000000) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) 14:51:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r0, 0x9) r1 = memfd_create(&(0x7f000088f000)='\x00\x00\x00', 0x4) clock_gettime(0x4, &(0x7f0000000100)) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000037c0), 0xf0001) [ 393.583696] IPVS: ftp: loaded support on port[0] = 21 14:51:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r0, 0x9) r1 = memfd_create(&(0x7f000088f000)='\x00\x00\x00', 0x4) clock_gettime(0x4, &(0x7f0000000100)) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000037c0), 0xf0001) 14:51:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r0, 0x9) r1 = memfd_create(&(0x7f000088f000)='\x00\x00\x00', 0x4) clock_gettime(0x4, &(0x7f0000000100)) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000037c0), 0xf0001) 14:51:16 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080), 0x8) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000001c0)="dc", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 14:51:16 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080), 0x8) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000001c0)="dc", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 14:51:17 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r0, 0x9) r1 = memfd_create(&(0x7f000088f000)='\x00\x00\x00', 0x4) clock_gettime(0x4, &(0x7f0000000100)) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000037c0), 0xf0001) 14:51:17 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r0, 0x9) r1 = memfd_create(&(0x7f000088f000)='\x00\x00\x00', 0x4) clock_gettime(0x4, &(0x7f0000000100)) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000037c0), 0xf0001) 14:51:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r0, 0x9) r1 = memfd_create(&(0x7f000088f000)='\x00\x00\x00', 0x4) clock_gettime(0x4, &(0x7f0000000100)) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000037c0), 0xf0001) 14:51:17 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080), 0x8) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000001c0)="dc", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 14:51:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r0, 0x9) r1 = memfd_create(&(0x7f000088f000)='\x00\x00\x00', 0x4) clock_gettime(0x4, &(0x7f0000000100)) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000037c0), 0xf0001) 14:51:17 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080), 0x8) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000001c0)="dc", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 14:51:17 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080), 0x8) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000001c0)="dc", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 14:51:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r0, 0x9) r1 = memfd_create(&(0x7f000088f000)='\x00\x00\x00', 0x4) clock_gettime(0x4, &(0x7f0000000100)) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000037c0), 0xf0001) 14:51:17 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r0, 0x9) r1 = memfd_create(&(0x7f000088f000)='\x00\x00\x00', 0x4) clock_gettime(0x4, &(0x7f0000000100)) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000037c0), 0xf0001) 14:51:17 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r0, 0x9) r1 = memfd_create(&(0x7f000088f000)='\x00\x00\x00', 0x4) clock_gettime(0x4, &(0x7f0000000100)) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000037c0), 0xf0001) 14:51:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r0, 0x9) r1 = memfd_create(&(0x7f000088f000)='\x00\x00\x00', 0x4) clock_gettime(0x4, &(0x7f0000000100)) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000037c0), 0xf0001) 14:51:17 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080), 0x8) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000001c0)="dc", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 14:51:17 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080), 0x8) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000001c0)="dc", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 14:51:17 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080), 0x8) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000001c0)="dc", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 14:51:18 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r0) 14:51:18 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fsetxattr(r1, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) 14:51:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 14:51:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000a00)=""/240, 0xf0}, {&(0x7f00000006c0)=""/151, 0x97}, {&(0x7f0000000dc0)=""/208, 0xd0}, {&(0x7f0000000080)=""/27, 0x1b}, {&(0x7f0000000ec0)=""/219, 0xdb}, {&(0x7f00000008c0)=""/12, 0xc}], 0x7, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x2, 0x0, &(0x7f00000000c0)={0x77359400}) 14:51:18 executing program 2: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000009000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 14:51:18 executing program 7: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)='/dev/uinput\x00', 0x0) 14:51:18 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fsetxattr(r1, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) 14:51:18 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r0) 14:51:18 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080), 0x8) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000001c0)="dc", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 14:51:18 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080), 0x8) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000001c0)="dc", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 14:51:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 14:51:18 executing program 2: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000009000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 14:51:18 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fsetxattr(r1, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) 14:51:18 executing program 7: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)='/dev/uinput\x00', 0x0) 14:51:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000a00)=""/240, 0xf0}, {&(0x7f00000006c0)=""/151, 0x97}, {&(0x7f0000000dc0)=""/208, 0xd0}, {&(0x7f0000000080)=""/27, 0x1b}, {&(0x7f0000000ec0)=""/219, 0xdb}, {&(0x7f00000008c0)=""/12, 0xc}], 0x7, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x2, 0x0, &(0x7f00000000c0)={0x77359400}) 14:51:18 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r0) 14:51:18 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000a00)=""/240, 0xf0}, {&(0x7f00000006c0)=""/151, 0x97}, {&(0x7f0000000dc0)=""/208, 0xd0}, {&(0x7f0000000080)=""/27, 0x1b}, {&(0x7f0000000ec0)=""/219, 0xdb}, {&(0x7f00000008c0)=""/12, 0xc}], 0x7, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x2, 0x0, &(0x7f00000000c0)={0x77359400}) 14:51:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 14:51:18 executing program 2: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000009000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 14:51:18 executing program 1: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)='/dev/uinput\x00', 0x0) 14:51:18 executing program 3: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)='/dev/uinput\x00', 0x0) 14:51:18 executing program 7: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)='/dev/uinput\x00', 0x0) 14:51:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000a00)=""/240, 0xf0}, {&(0x7f00000006c0)=""/151, 0x97}, {&(0x7f0000000dc0)=""/208, 0xd0}, {&(0x7f0000000080)=""/27, 0x1b}, {&(0x7f0000000ec0)=""/219, 0xdb}, {&(0x7f00000008c0)=""/12, 0xc}], 0x7, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x2, 0x0, &(0x7f00000000c0)={0x77359400}) 14:51:18 executing program 0: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000009000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 14:51:18 executing program 2: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000009000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 14:51:18 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000a00)=""/240, 0xf0}, {&(0x7f00000006c0)=""/151, 0x97}, {&(0x7f0000000dc0)=""/208, 0xd0}, {&(0x7f0000000080)=""/27, 0x1b}, {&(0x7f0000000ec0)=""/219, 0xdb}, {&(0x7f00000008c0)=""/12, 0xc}], 0x7, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x2, 0x0, &(0x7f00000000c0)={0x77359400}) 14:51:19 executing program 5: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000009000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 14:51:19 executing program 3: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)='/dev/uinput\x00', 0x0) 14:51:19 executing program 1: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)='/dev/uinput\x00', 0x0) 14:51:19 executing program 7: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)='/dev/uinput\x00', 0x0) 14:51:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000a00)=""/240, 0xf0}, {&(0x7f00000006c0)=""/151, 0x97}, {&(0x7f0000000dc0)=""/208, 0xd0}, {&(0x7f0000000080)=""/27, 0x1b}, {&(0x7f0000000ec0)=""/219, 0xdb}, {&(0x7f00000008c0)=""/12, 0xc}], 0x7, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x2, 0x0, &(0x7f00000000c0)={0x77359400}) 14:51:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(anubis)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x5) 14:51:19 executing program 0: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000009000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 14:51:19 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000a00)=""/240, 0xf0}, {&(0x7f00000006c0)=""/151, 0x97}, {&(0x7f0000000dc0)=""/208, 0xd0}, {&(0x7f0000000080)=""/27, 0x1b}, {&(0x7f0000000ec0)=""/219, 0xdb}, {&(0x7f00000008c0)=""/12, 0xc}], 0x7, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x2, 0x0, &(0x7f00000000c0)={0x77359400}) 14:51:19 executing program 5: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000009000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 14:51:19 executing program 3: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)='/dev/uinput\x00', 0x0) 14:51:19 executing program 1: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)='/dev/uinput\x00', 0x0) 14:51:19 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000d300000000028000007a0a00ffffffff006b0f"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000500)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x228, &(0x7f0000000300)=""/187}, 0x48) 14:51:19 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x13f) recvmsg$kcm(r1, &(0x7f00000017c0)={&(0x7f0000000240)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/47, 0x2f}], 0x1, &(0x7f0000001740)=""/108, 0x6c}, 0x0) 14:51:19 executing program 6: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)="0200000004000000000000000200f30000000000", 0x14, 0x0) 14:51:19 executing program 0: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000009000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 14:51:19 executing program 5: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000009000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) [ 396.614687] alg: No test for cbcmac(anubis) (cbcmac(anubis-generic)) 14:51:19 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r0, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) dup2(r1, r2) 14:51:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f00000000c0)="0047fc2f07d82c99240970") write(r1, &(0x7f0000000280)="a1", 0x1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 14:51:19 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000d300000000028000007a0a00ffffffff006b0f"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000500)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x228, &(0x7f0000000300)=""/187}, 0x48) [ 396.672960] alg: No test for ccm(anubis) (ccm_base(ctr(anubis-generic),cbcmac(anubis-generic))) 14:51:19 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x13f) recvmsg$kcm(r1, &(0x7f00000017c0)={&(0x7f0000000240)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/47, 0x2f}], 0x1, &(0x7f0000001740)=""/108, 0x6c}, 0x0) 14:51:19 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x13f) recvmsg$kcm(r1, &(0x7f00000017c0)={&(0x7f0000000240)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/47, 0x2f}], 0x1, &(0x7f0000001740)=""/108, 0x6c}, 0x0) 14:51:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(anubis)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x5) 14:51:19 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x13f) recvmsg$kcm(r1, &(0x7f00000017c0)={&(0x7f0000000240)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/47, 0x2f}], 0x1, &(0x7f0000001740)=""/108, 0x6c}, 0x0) 14:51:19 executing program 6: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)="0200000004000000000000000200f30000000000", 0x14, 0x0) 14:51:19 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000d300000000028000007a0a00ffffffff006b0f"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000500)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x228, &(0x7f0000000300)=""/187}, 0x48) 14:51:20 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r0, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) dup2(r1, r2) 14:51:20 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x13f) recvmsg$kcm(r1, &(0x7f00000017c0)={&(0x7f0000000240)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/47, 0x2f}], 0x1, &(0x7f0000001740)=""/108, 0x6c}, 0x0) 14:51:20 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x13f) recvmsg$kcm(r1, &(0x7f00000017c0)={&(0x7f0000000240)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/47, 0x2f}], 0x1, &(0x7f0000001740)=""/108, 0x6c}, 0x0) 14:51:20 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x13f) recvmsg$kcm(r1, &(0x7f00000017c0)={&(0x7f0000000240)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/47, 0x2f}], 0x1, &(0x7f0000001740)=""/108, 0x6c}, 0x0) 14:51:20 executing program 6: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)="0200000004000000000000000200f30000000000", 0x14, 0x0) 14:51:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(anubis)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x5) 14:51:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f00000000c0)="0047fc2f07d82c99240970") write(r1, &(0x7f0000000280)="a1", 0x1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 14:51:20 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000d300000000028000007a0a00ffffffff006b0f"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000500)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x228, &(0x7f0000000300)=""/187}, 0x48) 14:51:20 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x13f) recvmsg$kcm(r1, &(0x7f00000017c0)={&(0x7f0000000240)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/47, 0x2f}], 0x1, &(0x7f0000001740)=""/108, 0x6c}, 0x0) 14:51:20 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x13f) recvmsg$kcm(r1, &(0x7f00000017c0)={&(0x7f0000000240)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/47, 0x2f}], 0x1, &(0x7f0000001740)=""/108, 0x6c}, 0x0) 14:51:20 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r0, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) dup2(r1, r2) 14:51:20 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x13f) recvmsg$kcm(r1, &(0x7f00000017c0)={&(0x7f0000000240)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/47, 0x2f}], 0x1, &(0x7f0000001740)=""/108, 0x6c}, 0x0) 14:51:20 executing program 6: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)="0200000004000000000000000200f30000000000", 0x14, 0x0) 14:51:20 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f00000000c0)="0047fc2f07d82c99240970") write(r1, &(0x7f0000000280)="a1", 0x1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 14:51:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(anubis)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x5) 14:51:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f00000000c0)="0047fc2f07d82c99240970") write(r1, &(0x7f0000000280)="a1", 0x1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 14:51:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f00000000c0)="0047fc2f07d82c99240970") write(r1, &(0x7f0000000280)="a1", 0x1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 14:51:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f00000000c0)="0047fc2f07d82c99240970") write(r1, &(0x7f0000000280)="a1", 0x1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 14:51:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f00000000c0)="0047fc2f07d82c99240970") write(r1, &(0x7f0000000280)="a1", 0x1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 14:51:20 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f00000000c0)="0047fc2f07d82c99240970") write(r1, &(0x7f0000000280)="a1", 0x1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 14:51:20 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r0, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) dup2(r1, r2) 14:51:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(anubis)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x5) 14:51:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f00000000c0)="0047fc2f07d82c99240970") write(r1, &(0x7f0000000280)="a1", 0x1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 14:51:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f00000000c0)="0047fc2f07d82c99240970") write(r1, &(0x7f0000000280)="a1", 0x1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 14:51:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f00004d8000/0x4000)=nil) shmat(r1, &(0x7f00007f3000/0x3000)=nil, 0x5000) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 14:51:21 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f00000000c0)="0047fc2f07d82c99240970") write(r1, &(0x7f0000000280)="a1", 0x1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 14:51:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f00000000c0)="0047fc2f07d82c99240970") write(r1, &(0x7f0000000280)="a1", 0x1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 14:51:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f00000000c0)="0047fc2f07d82c99240970") write(r1, &(0x7f0000000280)="a1", 0x1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 14:51:21 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f00000000c0)="0047fc2f07d82c99240970") write(r1, &(0x7f0000000280)="a1", 0x1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 14:51:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(anubis)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x5) 14:51:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f00000000c0)="0047fc2f07d82c99240970") write(r1, &(0x7f0000000280)="a1", 0x1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 14:51:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(anubis)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x5) 14:51:21 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f00000000c0)="0047fc2f07d82c99240970") write(r1, &(0x7f0000000280)="a1", 0x1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 14:51:21 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f00000000c0)="0047fc2f07d82c99240970") write(r1, &(0x7f0000000280)="a1", 0x1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 14:51:21 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) umount2(&(0x7f0000000100)='./file0\x00', 0xa) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 14:51:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f00000000c0)="0047fc2f07d82c99240970") write(r1, &(0x7f0000000280)="a1", 0x1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 14:51:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f00000000c0)="0047fc2f07d82c99240970") write(r1, &(0x7f0000000280)="a1", 0x1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 14:51:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f00004d8000/0x4000)=nil) shmat(r1, &(0x7f00007f3000/0x3000)=nil, 0x5000) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 14:51:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f00004d8000/0x4000)=nil) shmat(r1, &(0x7f00007f3000/0x3000)=nil, 0x5000) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 14:51:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f00004d8000/0x4000)=nil) shmat(r1, &(0x7f00007f3000/0x3000)=nil, 0x5000) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 14:51:21 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f00004d8000/0x4000)=nil) shmat(r1, &(0x7f00007f3000/0x3000)=nil, 0x5000) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 14:51:21 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)) 14:51:21 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0xd, r2, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8), 0x71, 0x0) 14:51:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) 14:51:22 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)) 14:51:22 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0xd, r2, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8), 0x71, 0x0) 14:51:22 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)) 14:51:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f00004d8000/0x4000)=nil) shmat(r1, &(0x7f00007f3000/0x3000)=nil, 0x5000) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 14:51:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) 14:51:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f00004d8000/0x4000)=nil) shmat(r1, &(0x7f00007f3000/0x3000)=nil, 0x5000) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 14:51:37 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) umount2(&(0x7f0000000100)='./file0\x00', 0xa) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 14:51:37 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)) 14:51:37 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f00004d8000/0x4000)=nil) shmat(r1, &(0x7f00007f3000/0x3000)=nil, 0x5000) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 14:51:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) 14:51:37 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0xd, r2, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8), 0x71, 0x0) 14:51:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f00004d8000/0x4000)=nil) shmat(r1, &(0x7f00007f3000/0x3000)=nil, 0x5000) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 14:51:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f00004d8000/0x4000)=nil) shmat(r1, &(0x7f00007f3000/0x3000)=nil, 0x5000) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 14:51:37 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f00004d8000/0x4000)=nil) shmat(r1, &(0x7f00007f3000/0x3000)=nil, 0x5000) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 14:51:37 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0xd, r2, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8), 0x71, 0x0) 14:51:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) 14:51:37 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) umount2(&(0x7f0000000100)='./file0\x00', 0xa) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 14:51:38 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) umount2(&(0x7f0000000100)='./file0\x00', 0xa) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 14:51:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f00004d8000/0x4000)=nil) shmat(r1, &(0x7f00007f3000/0x3000)=nil, 0x5000) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 14:51:38 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) umount2(&(0x7f0000000100)='./file0\x00', 0xa) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 14:51:38 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f00004d8000/0x4000)=nil) shmat(r1, &(0x7f00007f3000/0x3000)=nil, 0x5000) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 14:51:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) umount2(&(0x7f0000000100)='./file0\x00', 0xa) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 14:51:40 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) umount2(&(0x7f0000000100)='./file0\x00', 0xa) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 14:51:40 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) umount2(&(0x7f0000000100)='./file0\x00', 0xa) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 14:51:40 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)) 14:51:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0xd, r2, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8), 0x71, 0x0) 14:51:40 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) umount2(&(0x7f0000000100)='./file0\x00', 0xa) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 14:51:40 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) umount2(&(0x7f0000000100)='./file0\x00', 0xa) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 14:51:40 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) umount2(&(0x7f0000000100)='./file0\x00', 0xa) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 14:51:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000000)={0x1c, 0x28, 0x10000000000005, 0x0, 0x0, {0x1}, [@generic="7b6c6e660f"]}, 0x1c}, 0x1}, 0x0) 14:51:40 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)) 14:51:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000000)={0x1c, 0x28, 0x10000000000005, 0x0, 0x0, {0x1}, [@generic="7b6c6e660f"]}, 0x1c}, 0x1}, 0x0) 14:51:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0xd, r2, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8), 0x71, 0x0) 14:51:40 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)) 14:51:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000000)={0x1c, 0x28, 0x10000000000005, 0x0, 0x0, {0x1}, [@generic="7b6c6e660f"]}, 0x1c}, 0x1}, 0x0) 14:51:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0xd, r2, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8), 0x71, 0x0) 14:51:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x400000000000003, 0x6) sendmsg(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000000)="1b0000001200030207fffd946fa283080700190000000000000085", 0x1b}], 0x1}, 0x0) recvfrom$inet(r1, &(0x7f0000000140)=""/113, 0x71, 0x0, &(0x7f00000001c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x709000) 14:51:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000000)={0x1c, 0x28, 0x10000000000005, 0x0, 0x0, {0x1}, [@generic="7b6c6e660f"]}, 0x1c}, 0x1}, 0x0) [ 417.504802] netlink: 'syz-executor4': attribute type 25 has an invalid length. [ 417.512547] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 417.573353] netlink: 'syz-executor4': attribute type 25 has an invalid length. [ 417.581068] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 14:51:40 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) umount2(&(0x7f0000000100)='./file0\x00', 0xa) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 14:51:40 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) umount2(&(0x7f0000000100)='./file0\x00', 0xa) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 14:51:40 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f0000001500)=ANY=[@ANYRES64, @ANYBLOB="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"], 0x1001) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) 14:51:40 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) umount2(&(0x7f0000000100)='./file0\x00', 0xa) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 14:51:40 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) umount2(&(0x7f0000000100)='./file0\x00', 0xa) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 14:51:40 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) umount2(&(0x7f0000000100)='./file0\x00', 0xa) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 14:51:40 executing program 1: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000580)='user\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000600)="8a07581ef836f12279ec277910cf7bc96e35d6ca8fd035e58c06025f07671ffb8443802f3e7e3926f2f1bd03aeb11d2d4db25789c1f9067a11c462ac67da88209e54d47b962bb4ad94000a32e41d04d215aaa54296a00efadc8ea40d271be1adf1dbcb448f293ab2689229dcf8a7174b279b5d4e3b925b97c837e44f10960bbbf602b3b3d326ec1929eddb0d9d49d0e7d3501608a9e6538fe695d496bb65a9d7b88951847c502ce6fef752a071c2058600b7f5949fabf31b3a70379a57cac41413", 0xc1, r0) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f0000000300)='u', 0x1, r1) r3 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000002c0)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r2, r3, r3}, &(0x7f00005cd000), 0x0, &(0x7f0000000040)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 14:51:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x400000000000003, 0x6) sendmsg(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000000)="1b0000001200030207fffd946fa283080700190000000000000085", 0x1b}], 0x1}, 0x0) recvfrom$inet(r1, &(0x7f0000000140)=""/113, 0x71, 0x0, &(0x7f00000001c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x709000) [ 417.989004] netlink: 'syz-executor4': attribute type 25 has an invalid length. [ 417.997199] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 14:51:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x400000000000003, 0x6) sendmsg(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000000)="1b0000001200030207fffd946fa283080700190000000000000085", 0x1b}], 0x1}, 0x0) recvfrom$inet(r1, &(0x7f0000000140)=""/113, 0x71, 0x0, &(0x7f00000001c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x709000) 14:51:41 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f0000001500)=ANY=[@ANYRES64, @ANYBLOB="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"], 0x1001) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) [ 418.149159] netlink: 'syz-executor4': attribute type 25 has an invalid length. [ 418.156749] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 14:51:41 executing program 1: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000580)='user\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000600)="8a07581ef836f12279ec277910cf7bc96e35d6ca8fd035e58c06025f07671ffb8443802f3e7e3926f2f1bd03aeb11d2d4db25789c1f9067a11c462ac67da88209e54d47b962bb4ad94000a32e41d04d215aaa54296a00efadc8ea40d271be1adf1dbcb448f293ab2689229dcf8a7174b279b5d4e3b925b97c837e44f10960bbbf602b3b3d326ec1929eddb0d9d49d0e7d3501608a9e6538fe695d496bb65a9d7b88951847c502ce6fef752a071c2058600b7f5949fabf31b3a70379a57cac41413", 0xc1, r0) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f0000000300)='u', 0x1, r1) r3 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000002c0)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r2, r3, r3}, &(0x7f00005cd000), 0x0, &(0x7f0000000040)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 14:51:41 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f0000001500)=ANY=[@ANYRES64, @ANYBLOB="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"], 0x1001) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) 14:51:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x400000000000003, 0x6) sendmsg(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000000)="1b0000001200030207fffd946fa283080700190000000000000085", 0x1b}], 0x1}, 0x0) recvfrom$inet(r1, &(0x7f0000000140)=""/113, 0x71, 0x0, &(0x7f00000001c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x709000) 14:51:41 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f0000001500)=ANY=[@ANYRES64, @ANYBLOB="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"], 0x1001) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) 14:51:41 executing program 1: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000580)='user\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000600)="8a07581ef836f12279ec277910cf7bc96e35d6ca8fd035e58c06025f07671ffb8443802f3e7e3926f2f1bd03aeb11d2d4db25789c1f9067a11c462ac67da88209e54d47b962bb4ad94000a32e41d04d215aaa54296a00efadc8ea40d271be1adf1dbcb448f293ab2689229dcf8a7174b279b5d4e3b925b97c837e44f10960bbbf602b3b3d326ec1929eddb0d9d49d0e7d3501608a9e6538fe695d496bb65a9d7b88951847c502ce6fef752a071c2058600b7f5949fabf31b3a70379a57cac41413", 0xc1, r0) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f0000000300)='u', 0x1, r1) r3 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000002c0)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r2, r3, r3}, &(0x7f00005cd000), 0x0, &(0x7f0000000040)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) [ 418.431673] netlink: 'syz-executor4': attribute type 25 has an invalid length. [ 418.439452] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 14:51:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f0000001500)=ANY=[@ANYRES64, @ANYBLOB="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"], 0x1001) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) [ 418.581350] ================================================================== [ 418.588945] BUG: KMSAN: kernel-infoleak in n_tty_read+0x24b2/0x2f70 [ 418.595383] CPU: 0 PID: 21890 Comm: syz-executor4 Not tainted 4.17.0+ #22 [ 418.602330] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 418.611707] Call Trace: [ 418.614336] dump_stack+0x185/0x1d0 [ 418.618008] kmsan_report+0x188/0x2a0 [ 418.621857] kmsan_internal_check_memory+0x17e/0x1f0 [ 418.627013] kmsan_copy_to_user+0x73/0xb0 [ 418.631202] n_tty_read+0x24b2/0x2f70 [ 418.635046] ? wait_woken+0x2e0/0x2e0 [ 418.638916] ? tty_ldisc_ref_wait+0x97/0xf0 [ 418.643280] ? n_tty_flush_buffer+0x430/0x430 [ 418.647811] tty_read+0x26e/0x6c0 [ 418.651306] ? release_one_tty+0x5f0/0x5f0 [ 418.655748] __vfs_read+0x1b2/0x9d0 [ 418.659424] vfs_read+0x36c/0x6b0 [ 418.662917] __x64_sys_read+0x1bf/0x3e0 [ 418.666930] ? ksys_read+0x360/0x360 [ 418.670675] do_syscall_64+0x15b/0x230 [ 418.674600] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 418.679817] RIP: 0033:0x455ba9 [ 418.683026] RSP: 002b:00007f99ea878c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 418.690793] RAX: ffffffffffffffda RBX: 00007f99ea8796d4 RCX: 0000000000455ba9 [ 418.698096] RDX: 00000000ffffff5c RSI: 0000000020000080 RDI: 0000000000000014 [ 418.705393] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 418.712778] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 418.720070] R13: 00000000004c00c1 R14: 00000000004d0948 R15: 0000000000000000 [ 418.727348] [ 418.728963] Uninit was created at: [ 418.732505] kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 418.738301] kmsan_alloc_page+0x75/0xd0 [ 418.742273] __alloc_pages_nodemask+0xf7b/0x5cc0 [ 418.747038] alloc_pages_current+0x6b1/0x970 [ 418.751461] __vmalloc_node_range+0x8bf/0x1170 [ 418.756051] vmalloc+0xd8/0xf0 [ 418.759254] n_tty_open+0x4a/0x490 [ 418.762799] tty_ldisc_setup+0x375/0x670 [ 418.766875] tty_init_dev+0xb82/0x1020 [ 418.770775] ptmx_open+0x2bb/0x7c0 [ 418.774322] chrdev_open+0xc25/0xd90 [ 418.778043] do_dentry_open+0xccc/0x1440 [ 418.782135] vfs_open+0x1b6/0x2f0 [ 418.785617] path_openat+0x4771/0x6640 [ 418.789516] do_filp_open+0x261/0x640 [ 418.793313] do_sys_open+0x624/0x960 [ 418.797044] __x64_sys_openat+0x129/0x170 [ 418.801213] do_syscall_64+0x15b/0x230 [ 418.805108] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 418.810287] [ 418.811911] Byte 4039 of 4040 is uninitialized [ 418.816487] Memory access starts at ffffc90014830095 [ 418.821598] ================================================================== [ 418.828953] Disabling lock debugging due to kernel taint [ 418.834399] Kernel panic - not syncing: panic_on_warn set ... [ 418.834399] [ 418.841762] CPU: 0 PID: 21890 Comm: syz-executor4 Tainted: G B 4.17.0+ #22 [ 418.850079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 418.859441] Call Trace: [ 418.862034] dump_stack+0x185/0x1d0 [ 418.865667] panic+0x3d0/0x9b0 [ 418.868868] kmsan_report+0x29e/0x2a0 [ 418.872693] kmsan_internal_check_memory+0x17e/0x1f0 [ 418.877813] kmsan_copy_to_user+0x73/0xb0 [ 418.881959] n_tty_read+0x24b2/0x2f70 [ 418.885762] ? wait_woken+0x2e0/0x2e0 [ 418.889594] ? tty_ldisc_ref_wait+0x97/0xf0 [ 418.893914] ? n_tty_flush_buffer+0x430/0x430 [ 418.898409] tty_read+0x26e/0x6c0 [ 418.901865] ? release_one_tty+0x5f0/0x5f0 [ 418.906110] __vfs_read+0x1b2/0x9d0 [ 418.909771] vfs_read+0x36c/0x6b0 [ 418.913225] __x64_sys_read+0x1bf/0x3e0 [ 418.917206] ? ksys_read+0x360/0x360 [ 418.920924] do_syscall_64+0x15b/0x230 [ 418.924808] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 418.929997] RIP: 0033:0x455ba9 [ 418.933194] RSP: 002b:00007f99ea878c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 418.940929] RAX: ffffffffffffffda RBX: 00007f99ea8796d4 RCX: 0000000000455ba9 [ 418.948207] RDX: 00000000ffffff5c RSI: 0000000020000080 RDI: 0000000000000014 [ 418.955509] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 418.962780] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 418.970049] R13: 00000000004c00c1 R14: 00000000004d0948 R15: 0000000000000000 [ 418.978011] Dumping ftrace buffer: [ 418.981564] (ftrace buffer empty) [ 418.985269] Kernel Offset: disabled [ 418.988885] Rebooting in 86400 seconds..