[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 33.912914] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 37.241306] random: sshd: uninitialized urandom read (32 bytes read) [ 37.522781] random: sshd: uninitialized urandom read (32 bytes read) [ 38.458929] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.18' (ECDSA) to the list of known hosts. [ 44.055199] random: sshd: uninitialized urandom read (32 bytes read) 2018/08/19 12:13:01 fuzzer started [ 45.665666] random: cc1: uninitialized urandom read (8 bytes read) 2018/08/19 12:13:04 dialing manager at 10.128.0.26:35925 2018/08/19 12:13:06 syscalls: 1 2018/08/19 12:13:06 code coverage: enabled 2018/08/19 12:13:06 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/08/19 12:13:06 setuid sandbox: enabled 2018/08/19 12:13:06 namespace sandbox: enabled 2018/08/19 12:13:06 fault injection: enabled 2018/08/19 12:13:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/08/19 12:13:06 net packed injection: enabled 2018/08/19 12:13:06 net device setup: enabled [ 53.357697] random: crng init done 12:14:34 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080003, 0x0) getsockname$inet(r0, &(0x7f0000000300)={0x2, 0x0, @remote}, &(0x7f00000003c0)=0x10) 12:14:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x100082) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") memfd_create(&(0x7f00000008c0)="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", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "aea1e9635ed770e9101ad2044a844adf05cff1448d9b171416891550588dd6cadbc5cae876c68420acda73b90550e9c527dc36aa9cc80b8b8e8bcdb1cdf233f7", "3295b1a27ba86244721febd81648c6e297c61780b3e546d3cda407269a4c018996e50a322d3285695b0bfdab6abf9bfc36e2e49b8958afb1215cd37b0100", "54e38ccac0efbcd832dd5d6a69b41720881550e07023c0ba5d78b38ee5717a1b"}) 12:14:34 executing program 7: socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2fb6016f75702e7374617000", 0x2761, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x5, 0x2) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)="2f02726f75702e7374617f00", 0x2761, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000080)) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.mem_exclusive\x00', 0x2, 0x0) close(r0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xb07a891c) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40286608, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) 12:14:34 executing program 4: sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x6) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)="a72805ff114de9d2c41b28017f26ec4628e8113c374ad37ca946e732d70fe0cd683ad4de8df027402fc382ec0f90705055c813c01aeec93c150b67192e56dd6f6f27d5861241652e0f59f2c204e561b1ecfc5320", 0x54}], 0x1, &(0x7f0000000500)}, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)="72616d66730026f1729c6a430542f8e4fbeff6c5ef7798c63ae1352c19effe6dbf659369548e80103c80b9de13ced7fb74cc970cf1fb700256f6dbead1f38e5b69d25c23a5d71e77d1a993076b89517fd8f3803cbe0c2e45a4876a124ec9ef992e7c8ab08b86a1311a2b6744ef6be2230b74f92d588cc84d3ad580cd4076bc0d8be3d9b9562cac769b425ddaaedd960540d16ff7747ea761af655268", 0x0, &(0x7f0000000140)) sysfs$2(0x2, 0xef3, &(0x7f0000000180)=""/171) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000000c0)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000180)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r1, &(0x7f0000000000), 0x80000002) 12:14:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) 12:14:34 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="7026f2c5", 0x4) sendmmsg(r1, &(0x7f0000002f80)=[{{&(0x7f0000000740)=@hci, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000840)=[{0x10}], 0x10}}], 0x1, 0x80) 12:14:34 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000250007031dfffd946fa2830020200a0009000000069effffffffffffff00ff7e", 0x24}], 0x1}, 0x0) 12:14:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) close(r1) [ 138.105627] IPVS: ftp: loaded support on port[0] = 21 [ 138.117493] IPVS: ftp: loaded support on port[0] = 21 [ 138.146204] IPVS: ftp: loaded support on port[0] = 21 [ 138.172742] IPVS: ftp: loaded support on port[0] = 21 [ 138.214662] IPVS: ftp: loaded support on port[0] = 21 [ 138.219556] IPVS: ftp: loaded support on port[0] = 21 [ 138.250686] IPVS: ftp: loaded support on port[0] = 21 [ 138.252233] IPVS: ftp: loaded support on port[0] = 21 [ 141.395378] ip (4699) used greatest stack depth: 53928 bytes left [ 141.824612] ip (4728) used greatest stack depth: 53688 bytes left [ 142.575625] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.582186] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.613320] device bridge_slave_0 entered promiscuous mode [ 142.639385] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.645903] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.686071] device bridge_slave_0 entered promiscuous mode [ 142.700186] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.706667] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.718248] device bridge_slave_0 entered promiscuous mode [ 142.726951] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.733497] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.742077] device bridge_slave_0 entered promiscuous mode [ 142.754140] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.760601] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.789744] device bridge_slave_0 entered promiscuous mode [ 142.816943] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.823419] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.834956] device bridge_slave_0 entered promiscuous mode [ 142.843771] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.850260] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.881226] device bridge_slave_0 entered promiscuous mode [ 142.909260] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.915734] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.932637] device bridge_slave_0 entered promiscuous mode [ 142.946474] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.952939] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.977882] device bridge_slave_1 entered promiscuous mode [ 143.002555] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.009007] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.030245] device bridge_slave_1 entered promiscuous mode [ 143.052830] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.059316] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.080720] device bridge_slave_1 entered promiscuous mode [ 143.096132] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.102658] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.122796] device bridge_slave_1 entered promiscuous mode [ 143.132266] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.138754] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.153000] device bridge_slave_1 entered promiscuous mode [ 143.161140] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.167620] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.180963] device bridge_slave_1 entered promiscuous mode [ 143.201827] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 143.209845] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.216377] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.252687] device bridge_slave_1 entered promiscuous mode [ 143.276563] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.283119] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.304263] device bridge_slave_1 entered promiscuous mode [ 143.318528] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 143.327161] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 143.338982] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 143.362346] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 143.393164] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 143.425414] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 143.496398] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 143.586234] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 143.598551] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 143.627958] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 143.639801] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 143.652692] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 143.688543] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 143.755233] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 143.899176] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 144.278661] ip (4863) used greatest stack depth: 53480 bytes left [ 144.300448] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.364390] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.486377] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.497521] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.544495] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.555876] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.566582] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.590532] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.618690] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.648021] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.760300] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.817660] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.829491] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.879978] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.888638] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.900318] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.908362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.949447] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.965002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.984549] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 145.037315] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 145.045562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.065719] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 145.073330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.131137] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 145.138181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.184442] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 145.191487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.207752] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 145.214778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.231815] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 145.238857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.257564] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 145.274416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.304460] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 145.311595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.352153] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 145.360688] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 145.369151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.388089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.442404] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 145.449826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.498837] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 145.505898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.528878] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 145.535961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.672306] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 145.686133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.131122] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.161125] team0: Port device team_slave_0 added [ 146.178269] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.194373] team0: Port device team_slave_0 added [ 146.244175] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.278888] team0: Port device team_slave_0 added [ 146.294444] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.315567] team0: Port device team_slave_0 added [ 146.337368] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.356452] team0: Port device team_slave_0 added [ 146.382591] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.402642] team0: Port device team_slave_0 added [ 146.423524] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.447472] team0: Port device team_slave_0 added [ 146.460500] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.471953] team0: Port device team_slave_1 added [ 146.492197] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.525061] team0: Port device team_slave_1 added [ 146.580738] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.592116] team0: Port device team_slave_1 added [ 146.612351] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.620175] team0: Port device team_slave_0 added [ 146.646851] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.664878] team0: Port device team_slave_1 added [ 146.674613] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.691359] team0: Port device team_slave_1 added [ 146.707120] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.720525] team0: Port device team_slave_1 added [ 146.738362] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.752323] team0: Port device team_slave_1 added [ 146.770501] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.777610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.786732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.827617] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.835643] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.843987] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.851067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.890206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.928122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.967882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.994949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.025118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.039420] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 147.047985] team0: Port device team_slave_1 added [ 147.061578] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.080540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.104125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.124341] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.134208] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.144625] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.151568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.166446] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.206536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.224305] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.240831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.259348] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.275779] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.283505] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.291187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.302811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.331300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.350970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.361628] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.393200] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 147.403083] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.412319] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 147.420350] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.429639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.438218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.468968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.495937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.524075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.554875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.569860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.586296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.607225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.616435] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.628783] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.639535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.651355] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.660826] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 147.671141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.680527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.720360] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 147.731612] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.741655] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.750524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.774381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.792795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.810904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.828602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.844867] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.865597] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 147.878913] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 147.888556] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 147.904194] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 147.913857] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 147.924585] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.943638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.965111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.998204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.023601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.047208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.070860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.082625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.090661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.099075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.114709] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 148.134491] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.143928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.163583] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 148.171385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.179992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.217960] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 148.225725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.249658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.294123] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 148.302334] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 148.310124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.342237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.383773] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.417141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.448188] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 148.459259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.484708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.506826] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 148.514662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.542734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.975057] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.981538] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.988350] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.994770] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.037820] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.053272] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.078747] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.085233] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.092097] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.098536] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.145484] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.158463] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.164934] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.171855] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.178301] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.227798] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.241937] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.248404] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.255252] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.261716] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.272859] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.556795] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.563288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.570161] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.576641] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.616697] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.629833] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.636305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.643185] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.649626] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.672678] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.679665] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.686174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.693092] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.699566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.711980] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.755274] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.761782] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.768676] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.775130] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.835512] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 152.096698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.110896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.146985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.181796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.203222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.212875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.220911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.500300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.598984] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.624741] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.682945] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.758336] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.818440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.959230] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.041832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.528574] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 163.579655] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 163.594741] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 163.757122] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 163.874646] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 163.908312] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 164.063173] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 164.110926] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 164.586135] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 164.592493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.602847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.642855] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 164.649678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.657542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.718841] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 164.725639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.738427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.802463] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 164.808836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.821161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.844173] ip (6069) used greatest stack depth: 53432 bytes left [ 164.972201] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 164.978535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.987837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.035732] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 165.047426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.073991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.145902] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 165.152230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.176198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.400938] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 165.407353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.427865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.735322] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.786708] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.899415] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.969516] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.003229] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.208996] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.294495] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.466697] 8021q: adding VLAN 0 to HW filter on device team0 12:15:09 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x7ffff000}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") 12:15:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x100082) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") ioctl$LOOP_SET_STATUS64(r0, 0x127d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "aea1e9635ed770e9101ad2044a844adf05cff1448d9b171416891550588dd6cadbc5cae876c68420acda73b90550e9c527dc36aa9cc80b8b8e8bcdb1cdf233f7", "3295b1a27ba86244721febd81648c6e297c61780b3e546d3cda407269a4c018996e50a322d3285695b0bfdab6abf9bfc36e2e49b8958afb1215cd37b0100", "54e38ccac0efbcd832dd5d6a69b41720881550e07023c0ba5d78b38ee5717a1b"}) 12:15:09 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000005200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) 12:15:10 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000340), 0x1000) 12:15:10 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc008551b, &(0x7f0000001000)) 12:15:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:10 executing program 2: r0 = socket(0x80000000010, 0x802, 0x0) write(r0, &(0x7f0000000080)="240000001a007b9f3aafccc73794151c020b5aff10b50014100000000000000000000000", 0x24) 12:15:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000500)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='vegas\x00', 0x6) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 12:15:10 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/75, 0x4b}], 0x1) 12:15:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000140)=@known='security.capability\x00', &(0x7f0000000280)=""/189, 0x0) 12:15:10 executing program 6: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x6) 12:15:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000000000002b8bec0000000000000000ff13"], 0x18) signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 12:15:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) getpeername$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10) 12:15:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:10 executing program 6: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) getpeername$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10) 12:15:10 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:15:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:11 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x200000, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000000)) 12:15:11 executing program 5: 12:15:11 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) sendto(r2, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280)=@in6={0xa, 0x0, 0x7, @loopback}, 0x80) 12:15:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:11 executing program 5: 12:15:11 executing program 0: 12:15:11 executing program 4: 12:15:11 executing program 7: 12:15:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:11 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) sendto(r2, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280)=@in6={0xa, 0x0, 0x7, @loopback}, 0x80) 12:15:11 executing program 0: 12:15:11 executing program 2: 12:15:11 executing program 5: 12:15:11 executing program 6: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) getpeername$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10) 12:15:11 executing program 4: 12:15:11 executing program 0: 12:15:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:11 executing program 7: 12:15:11 executing program 1: 12:15:11 executing program 5: 12:15:12 executing program 2: 12:15:12 executing program 1: 12:15:12 executing program 0: 12:15:12 executing program 4: 12:15:12 executing program 5: 12:15:12 executing program 7: 12:15:12 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:12 executing program 2: 12:15:12 executing program 4: 12:15:12 executing program 6: 12:15:12 executing program 1: 12:15:12 executing program 7: 12:15:12 executing program 0: 12:15:12 executing program 5: 12:15:12 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:12 executing program 2: 12:15:12 executing program 4: 12:15:12 executing program 0: 12:15:12 executing program 2: 12:15:12 executing program 5: 12:15:12 executing program 4: 12:15:12 executing program 6: 12:15:12 executing program 7: 12:15:12 executing program 1: 12:15:12 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:13 executing program 0: 12:15:13 executing program 2: 12:15:13 executing program 6: 12:15:13 executing program 5: 12:15:13 executing program 4: 12:15:13 executing program 7: 12:15:13 executing program 1: 12:15:13 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:13 executing program 0: 12:15:13 executing program 2: 12:15:13 executing program 5: 12:15:13 executing program 6: 12:15:13 executing program 4: 12:15:13 executing program 7: 12:15:13 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:13 executing program 0: 12:15:13 executing program 1: 12:15:13 executing program 2: 12:15:13 executing program 5: 12:15:13 executing program 6: 12:15:13 executing program 4: 12:15:13 executing program 0: 12:15:13 executing program 1: 12:15:13 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0045520, &(0x7f0000000000)) 12:15:13 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0xbf99) fallocate(r1, 0x0, 0x0, 0xcd55) 12:15:14 executing program 5: mmap(&(0x7f000001e000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") fcntl$setstatus(r0, 0x4, 0x6800) preadv(r0, &(0x7f00000075c0)=[{&(0x7f0000006200)=""/220}, {&(0x7f0000000000)=""/90, 0xfffffec3}, {&(0x7f0000006300)=""/247}, {&(0x7f0000006400)=""/4096}, {&(0x7f0000007400)=""/204}, {&(0x7f0000007500)=""/192}], 0x1000000000000212, 0x0) 12:15:14 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000000)=0x1, 0x4) 12:15:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x100000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000004040)=[{{&(0x7f0000001580)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000007c0)="606e4e59be899542e7d36ac17957d7150942a440b9b3a513dfe4b8e2676415672c4bbc76e920ca0d6507559f955a547af09380d022d074350ff402415ab7f1ab8655197f0e9537ac63a6a8afa63c007d7ceac2a955d2f1d18148294e58061549442a31fb25c7c45c1e47ec41a7fe7a63f293cc152d6642464b89e5d8dd9c17f9469062925118236d72494f4df79acc65f1f865e95ec68fc47cc4ebfb1bdf52482b7f9cdeb934081f50c4067287571752050fb387967f81138337ed11c3a8b86405f4ce1e41e58bf4d4", 0xc9}], 0x1}}], 0x1, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000000)=0x1, 0x4) recvmmsg(r0, &(0x7f0000003a00)=[{{&(0x7f00000022c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000002680)=[{&(0x7f0000002540)=""/200, 0xc8}], 0x1, &(0x7f0000003700)=""/135, 0x87}}], 0x1, 0x0, 0x0) read(r0, &(0x7f0000000180)=""/145, 0x6dcf2061) 12:15:14 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f00000002c0)="0a5cc80700315f85715070") r1 = socket(0x2, 0x3, 0x100000001) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='ip_vti0\x00', 0x10) sendto$inet(r1, &(0x7f0000000080), 0xff45, 0x0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 12:15:14 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 12:15:14 executing program 7: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000c9, &(0x7f0000000140), 0x4) 12:15:14 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:15:14 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000240)={0x18}, 0x18) 12:15:14 executing program 6: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x5c689bef, 0x0) 12:15:14 executing program 7: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000600)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000580)={0x1, 0x1, 0x2, 0x7, 0x9}, 0x14) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8910, &(0x7f0000000100)="02242462c565") r3 = socket$inet6(0xa, 0x1000000000002, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f0000000480)) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) bind$inet6(r5, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f0000e77fff), 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000680)) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f00000005c0)='scalable\x00', 0x9) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000400)=0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040), 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0x0) ftruncate(r7, 0x80003) sendfile(r5, r7, &(0x7f0000000080), 0x8000fffffffe) 12:15:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="18", 0x1, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000180), 0x65, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(r1, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700)=[{&(0x7f00000002c0)=""/225, 0xe1}], 0x1, &(0x7f0000003780)=""/232, 0xe8}}], 0x1, 0x0, &(0x7f0000003bc0)) 12:15:14 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) [ 177.772785] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:15:14 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x9288) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'nq\x00'}, {@dev}}, 0x44) 12:15:14 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x9288) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000080)={{0x3f, @rand_addr=0x80, 0x4e23, 0x4, 'nq\x00', 0x10, 0x1}, {@dev, 0x4e22, 0x0, 0x1, 0x10000, 0x80}}, 0x44) fallocate(r1, 0x3, 0x7fff, 0x1) [ 177.812797] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:15:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{}], 0x1, 0x4) 12:15:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 12:15:15 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = gettid() r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") ioprio_set$uid(0x3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xcb, &(0x7f00000000c0), &(0x7f0000000140)=0x4) clock_nanosleep(0x2, 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x0) tkill(r0, 0x15) getcwd(&(0x7f0000000240)=""/225, 0xe1) tkill(r1, 0x1000000000016) 12:15:15 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="2e7fa20dd6b8", @link_local, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @loopback, @dev, @multicast2}}}}, 0x0) 12:15:15 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800a, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028, 0xff0f]}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") 12:15:15 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/228, 0xe4, 0x0, &(0x7f0000000180)=@abs, 0x6e) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@dstopts, 0x8) 12:15:15 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3085677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64acea102079ac194ffbb7aa1f69cf9ab500ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") fchown(r1, 0x0, 0x0) 12:15:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{}], 0x1, 0x4) [ 178.322492] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:15:15 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) 12:15:15 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vhost-vsock\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x400071, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000005c00)=""/156, &(0x7f0000005b40)=""/185}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=""/95, &(0x7f0000000500)=""/236, &(0x7f0000000400)=""/179}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) 12:15:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{}], 0x1, 0x4) 12:15:15 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}, 0x8}, 0x0) 12:15:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000001940)=[{{&(0x7f0000000580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000400)}}], 0x0, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000380)=@dstopts, 0x8) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000440)=0x8, 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e22, 0x800, @mcast2, 0xffff}, {0xa, 0x4e22, 0x40, @mcast2, 0x100000000000000}, 0x4, [0x7, 0x4, 0x4, 0x6, 0x0, 0x1, 0xfff, 0xfffffffffffff801]}, 0x5c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002ff0), 0x0, &(0x7f0000000180)}, 0x0) 12:15:15 executing program 7: r0 = timerfd_create(0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000140)=0xe8) quotactl(0x20, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000180)="e16cceff463ab1611700a9f29f50c443f8362b7621ce173acfdd81ff188be7ad71839a29e787a1150a720b6f71b6d779902336598c6e552efdc74511d318be2c6f7ec960a3e1b6944a95b7d1b4aba663d07156ccc4ce57f3ec94377f068feacaa0058e") r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x80, 0x0) ioctl$RTC_AIE_ON(r2, 0x7001) unshare(0x20400) ioctl$KDMKTONE(r2, 0x4b30, 0x7) fallocate(r0, 0x16, 0x0, 0x40080000004) 12:15:15 executing program 1: mremap(&(0x7f0000a2a000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000a27000/0x4000)=nil) mmap$xdp(&(0x7f0000a2b000/0x2000)=nil, 0x2000, 0x0, 0x184030, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e22, 0x7ff, @mcast2, 0x10001}}}, &(0x7f0000000340)=0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000380)={r1, 0x5}, &(0x7f00000003c0)=0x8) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000540)=0x1) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0xf73}, &(0x7f0000000080)=0x8) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000400)=""/248, &(0x7f0000000500)=0xf8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000180)={r3, 0x94, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, @in6={0xa, 0x4e21, 0x80000000, @empty, 0x1}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e22, 0x7ff, @mcast2, 0xffff}, @in6={0xa, 0x4e23, 0x7f, @remote, 0x43d}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200), 0x4) 12:15:15 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) 12:15:15 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000340)) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) removexattr(&(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000440)=@random={'user.', 'rootmode'}) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f757024636772ef000000000000000000000000000000000000000000000000"], 0x90) [ 179.000706] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:15:16 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x4) 12:15:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='{d=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r1, &(0x7f00000030c0), 0x1000) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x8}, 0x10) umount2(&(0x7f0000000180)='./file0\x00', 0xa) write$FUSE_DIRENT(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000001400c6da0000000b000000000066ce656d316e6f246576656d31000000000000000000f386616a1a0a3c0000000000002c0e0000000000619fcd3823b7c94f5a3276ce8c9461000000000000051c0005000000000079737465746a48be1b31486dcc6370757365746367726f757024a3d030914ce145fe700471595c"], 0x90) r3 = syz_open_dev$dmmidi(&(0x7f00000003c0)='/dev/dmmidi#\x00', 0x8d84, 0x600000) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getpeername$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0xfc7e) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000480)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000a00)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000380)=0xfffffffffffffff5) timer_create(0x5, &(0x7f00000004c0)={0x0, 0x6, 0x0, @thr={&(0x7f00000000c0)="323e0fdea7399bcc874914a80011c66c123c3d796ec0", &(0x7f00000005c0)="9f490c3039667be4effb80e4c8809ac838c009abecf6b6ad8c148aec7193d91d9cbd9c351e8416470a510eee5fae09cf399bc8b667beedfb3cd9867cf112052f24c366b8807772d3ce5c540789e31938a3"}}, &(0x7f0000000640)=0x0) timer_gettime(r8, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@rand_addr, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f00000007c0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000000800)={@remote, @multicast1, 0x0}, &(0x7f0000000840)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f00000009c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000880)={0xe8, r4, 0x201, 0x80000000, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}]}, 0xe8}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000340)={@my=0x1}) 12:15:16 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x28, 0x0, 0x0, 0x4f45}, {0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x2}, 0x1c) r3 = dup3(r1, r1, 0x80000) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f0000000040)=0x2) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 12:15:16 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x44000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev={0xac, 0x14, 0x14, 0x12}}, 0x278) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x1, 0x1, [@multicast2]}, 0x3e7) flock(r0, 0x1) 12:15:16 executing program 1: r0 = socket$inet(0x2, 0x840000000003, 0x6) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000200), 0x4) recvmsg(r0, &(0x7f0000000380)={&(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/199, 0xc7}, {&(0x7f00000001c0)=""/64, 0x40}, {&(0x7f0000000240)=""/203, 0xcb}], 0x3, 0x0, 0x0, 0x4}, 0x40) setsockopt$inet_int(r0, 0x0, 0x40000000000d2, &(0x7f0000000000)=0xc5, 0x4) accept$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @dev}, &(0x7f0000000400)=0x10) 12:15:16 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000003fb8)=ANY=[@ANYBLOB="480000000000000014010000010000000000000000000000", @ANYPTR=&(0x7f0000012f46)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="d312080000000000", @ANYPTR=&(0x7f000001a000)=ANY=[@ANYPTR=&(0x7f0000001f34)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="cc00000000000000", @ANYPTR=&(0x7f000000e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="d300000000000000", @ANYPTR=&(0x7f0000013f5d)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="a300000000000000", @ANYPTR=&(0x7f000001fff1)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0f00000000000000", @ANYPTR=&(0x7f0000006fa1)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='_\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f000001a000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="ffff070000000000", @ANYPTR=&(0x7f000001bff7)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\t\x00\x00\x00\x00', @ANYPTR=&(0x7f0000006000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0010000000000000", @ANYPTR=&(0x7f0000012fe5)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="1b00000000000000"], @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}, 0x0) 12:15:16 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x4) [ 179.454434] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 12:15:16 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x22) getpeername(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f00000001c0)}, 0xdf) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f00000002c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[]}, 0x1, 0x0, 0x0, 0x11}, 0x40) 12:15:16 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket(0x1d, 0x80008, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000000140)=""/190, &(0x7f0000000100)=0xbe) 12:15:16 executing program 2: socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaa8aaaaaaffffffffffff86dd60d8652bb0355ab19ee6590055e1bdab5700148700ff80000000000000000052805336e0b54de201f4ffffffffffffff00000000893affdd00", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], &(0x7f0000000140)={0x0, 0x8000000, [0xe9c, 0x971, 0xffffffffffffffff, 0x1]}) 12:15:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x224a00, 0x0) r2 = request_key(&(0x7f0000000080)='blacklist\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000100)="eb74727573746564657468302d00", 0xffffffffffffffff) keyctl$clear(0x7, r2) keyctl$clear(0x7, r2) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r1}) 12:15:16 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="77b0e1efedfa", @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0x0, 0x0, @empty, '\x00\x00\x00\b'}}}}}, &(0x7f0000000180)) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8f, 0x2) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000001c0)={0x9, {{0xa, 0x4e20, 0x1400000000000, @mcast2, 0x8001}}, {{0xa, 0x4e23, 0x8, @ipv4={[], [], @loopback}, 0x9}}}, 0x108) 12:15:16 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x2000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000100)="696be29b4141b510e157d9f35be3db67", 0x10) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x160, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000400], 0x0, &(0x7f00000000c0), &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x1d8) [ 179.740596] can: request_module (can-proto-0) failed. 12:15:16 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x4) [ 179.819792] kernel msg: ebtables bug: please report to author: Valid hook without chain [ 179.875305] kernel msg: ebtables bug: please report to author: Valid hook without chain 12:15:16 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, &(0x7f0000000140), 0x94693055340f4dcf, 0x0, &(0x7f0000000180)={0xa, 0x4e28, 0x0, @mcast1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) 12:15:16 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000000c0)='Z', 0x1) 12:15:16 executing program 5: getpid() ptrace(0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000180)={0x14}, 0x14) 12:15:16 executing program 0: exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)="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", 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f0000000000), 0x4) 12:15:16 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x0, 0x0, &(0x7f0000004200)={0x77359400}) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000004240)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000004280)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}}, 0x5c) 12:15:16 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000080)) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1900) 12:15:17 executing program 6: r0 = socket$inet(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'veth1\x00', &(0x7f0000000100)=ANY=[]}) r1 = dup(r0) sendto(r1, &(0x7f00000000c0)='o', 0x1, 0x8000000000000011, &(0x7f0000000200)=@nl, 0x80) 12:15:17 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x4) 12:15:17 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, &(0x7f0000000280)=0xffffffffffffff7f) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000040), 0x4) 12:15:17 executing program 2: perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = accept$unix(r1, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000040)={0x0, @local, 0x0, 0x0, 'wrr\x00'}, 0x2c) 12:15:17 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) recvmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000002640)}, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0x7}, 0x7) 12:15:17 executing program 7: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000400), 0x4) 12:15:17 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) add_key(&(0x7f0000000000)='cep\a\x00', &(0x7f00000001c0), &(0x7f0000000300), 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = accept$inet(r1, 0x0, &(0x7f00000004c0)) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @local}, 0xc) 12:15:17 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x4) 12:15:17 executing program 6: exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="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", 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@ipv4={[], [], @remote}, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, 0xe8) 12:15:17 executing program 5: socket$inet6(0x10, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$TIOCSETD(r0, 0x5452, &(0x7f0000001280)) 12:15:17 executing program 4: r0 = socket$inet(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'veth1\x00', &(0x7f0000000040)=ANY=[]}) r1 = dup(r0) sendto$inet(r1, &(0x7f0000000280)='/', 0x1, 0x4000000, 0x0, 0x0) 12:15:17 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @multicast1}, &(0x7f00000001c0)=0xfffffffffffffe6c) close(r0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000100)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 12:15:17 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000300)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000340)=0x10) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r3 = dup2(r1, r2) accept4(r3, 0x0, &(0x7f0000000100), 0x80800) 12:15:17 executing program 0: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = accept4$unix(r1, &(0x7f0000000080), &(0x7f0000000000)=0x6e, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) write$binfmt_script(r2, &(0x7f0000000100)={'#! ', "e91f7189591e9233614b"}, 0xe) 12:15:17 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000780), &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000001c0)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000400), &(0x7f0000000440)=0x30) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000300)={0x2a, 0x29, 0x0, {0x6, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) recvmsg(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000000640), 0x0, &(0x7f00000006c0)=""/110, 0x6e}, 0x0) 12:15:17 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x4) 12:15:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000080), &(0x7f0000000040)=0xfffffffffffffedb) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) 12:15:17 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @multicast1}, &(0x7f00000001c0)=0xfffffffffffffe6c) close(r0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000100)) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000040)={@local}, 0x14) 12:15:17 executing program 2: mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000040)=0x1c) r0 = epoll_create1(0x0) fcntl$setstatus(r0, 0x4, 0x0) 12:15:17 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000002c0)=@abs, 0x6e) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000800)='./file0\x00', 0x1000000000447fa, 0x0) write$P9_RWALK(r0, &(0x7f0000000200)={0x9}, 0x9) 12:15:18 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:18 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @multicast1}, &(0x7f00000001c0)=0xfffffffffffffe6c) close(r0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 12:15:18 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@ipv4_newaddr={0x18}, 0x18}}, 0x0) close(r0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000100)) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) 12:15:18 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000140)=ANY=[], 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) r1 = socket$unix(0x1, 0x40800000002, 0x0) dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[{}], 0x1) 12:15:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028, 0xffffffff00000000]}, 0x10) 12:15:18 executing program 6: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) prctl$getname(0x10, &(0x7f0000000080)=""/213) socket$inet_udp(0x2, 0x2, 0x0) 12:15:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) msgsnd(0x0, &(0x7f0000000240)={0x3}, 0x8, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/25}, 0x21, 0x3, 0x0) 12:15:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'veth0_to_team\x00', 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'veth0_to_team\x00'}) 12:15:18 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) [ 181.562694] device veth0_to_team entered promiscuous mode [ 181.598818] device veth0_to_team left promiscuous mode [ 181.660262] device veth0_to_team entered promiscuous mode [ 181.696614] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.712977] device veth0_to_team left promiscuous mode 12:15:18 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x200, 0x0) unshare(0x28020000) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000080)) 12:15:18 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 12:15:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000780), &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000001c0)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000400), &(0x7f0000000440)=0x30) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000300)={0x2a, 0x29, 0x0, {0x6, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) recvmsg(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000000640), 0x0, &(0x7f00000006c0)=""/110, 0x6e}, 0x0) 12:15:18 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 12:15:18 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$evdev(r1, &(0x7f00000000c0)=[{{0x77359400}, 0x1f, 0x9, 0x100000001}, {{0x77359400}, 0x3, 0x5}, {{0x0, 0x2710}, 0x1f, 0x9, 0x4}, {{r2, r3/1000+10000}, 0x3, 0xb2, 0x7f}, {{}, 0x1f, 0xfe, 0x2}, {{0x0, 0x7530}, 0x3, 0x947b, 0x3}], 0x90) ioctl$KDGKBLED(r1, 0x8004510b, &(0x7f0000a07fff)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) 12:15:18 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000780), &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000001c0)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000400), &(0x7f0000000440)=0x30) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000300)={0x2a, 0x29, 0x0, {0x6, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) recvmsg(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000000640), 0x0, &(0x7f00000006c0)=""/110, 0x6e}, 0x0) 12:15:18 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) 12:15:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000780), &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000001c0)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000400), &(0x7f0000000440)=0x30) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000300)={0x2a, 0x29, 0x0, {0x6, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) recvmsg(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000000640), 0x0, &(0x7f00000006c0)=""/110, 0x6e}, 0x0) 12:15:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000780), &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000001c0)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000400), &(0x7f0000000440)=0x30) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000300)={0x2a, 0x29, 0x0, {0x6, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) recvmsg(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000000640), 0x0, &(0x7f00000006c0)=""/110, 0x6e}, 0x0) 12:15:19 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x6bffe28037bb628) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, &(0x7f00000001c0)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:15:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x2, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1, 0xfec5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r2}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000200)={r3}, &(0x7f0000000000)=0x8) 12:15:19 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x4) 12:15:19 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="400000001410210180000000000000400aff00fe", @ANYRES32=r1, @ANYBLOB="140006000000000048000000060000000700000014000100fe8000000000000000000000000000bb"], 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 12:15:19 executing program 7: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x802, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000080)={0x9e, 0xffffffff, 0x3, 0x80000000, 0x55c, 0x100000000}) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000001f00)=@xdp, 0x80, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, &(0x7f00000036c0)={0x0, 0x1c9c380}) recvmmsg(r2, &(0x7f0000004740)=[{{&(0x7f0000003fc0)=@hci, 0x80, &(0x7f00000045c0)=[{&(0x7f0000004040)=""/201, 0xc9}], 0x1, &(0x7f0000004640)=""/208, 0xd0}}], 0x1, 0x0, 0x0) close(r0) 12:15:19 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x4) 12:15:19 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000580)="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") renameat2(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000004, 0x10012, r1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 12:15:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x180}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r2, 0x3fe}, 0xfffffff3) sendto$inet(r0, &(0x7f00000000c0)="87a53766f3af0566bbad57a6af35", 0xe, 0x20008005, &(0x7f0000000100)={0x2, 0x4e1f, @loopback}, 0x10) madvise(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xf) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x0, 0x0, 0x35) 12:15:19 executing program 0: io_setup(0x2a8, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x7000000, 0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={0x9}, 0x8}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) clone(0x1100000, &(0x7f0000000280), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 12:15:19 executing program 6: r0 = memfd_create(&(0x7f0000000000)='+selinux\x00', 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) timerfd_gettime(r0, &(0x7f0000000040)) 12:15:19 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x4) 12:15:19 executing program 4: r0 = socket$inet6(0xa, 0x80000, 0x8) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000000c0)) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x81) times(&(0x7f0000000000)) 12:15:19 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f0000000080)) sendto$inet(0xffffffffffffffff, &(0x7f0000fc2000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x1, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000100)={0x2, 0xa, 0x0, [{0x200, 0x6, 0x0, 0x9, 0x8, 0xbb5}, {0x8000, 0xec7, 0x20, 0x3ff, 0xfffffffffffffc01, 0x8c43}, {0x101, 0x0, 0xfffffffffffffffb, 0x3, 0x81, 0x0, 0x1}, {0x100, 0x10000, 0x200, 0xd5e2, 0x100, 0x75e9, 0x1ff}, {0x1, 0x400, 0x5, 0x1f, 0x3, 0x80, 0x8}, {0x2, 0x6, 0x6, 0x0, 0xd8f8, 0xa439, 0x8}, {0xffffffff, 0x3, 0x8001, 0x4, 0x4, 0x2e, 0xaf91}, {0x2, 0x2, 0x3, 0x800, 0x80000000, 0x20, 0x1}, {0x9, 0x5c, 0x99, 0x1, 0x2, 0xffffffff, 0x10000}, {0x1f, 0xfffffffffffffff9, 0x8, 0xeb34, 0x1, 0x9, 0x80}]}) ioctl$TIOCNOTTY(r0, 0x5422) getsockopt(0xffffffffffffffff, 0x111, 0x0, &(0x7f0000000440)=""/13, &(0x7f0000000400)=0xfffffffffffffda6) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)) 12:15:19 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000100)={0x96}, 0x7) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 12:15:20 executing program 7: fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_group_source_req(r2, 0x0, 0x0, &(0x7f0000003280)={0x0, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @multicast1}}}, 0x108) 12:15:20 executing program 6: dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) getpgid(0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) 12:15:20 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) prctl$getreaper(0x0, &(0x7f0000000000)) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = dup(r1) r3 = accept$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000001c0)=0x1c) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000240)=0x8) 12:15:20 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000080), &(0x7f0000000040)=0xfffffffffffffedb) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:15:20 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:20 executing program 5: open(&(0x7f0000000280)="e91f7189591e9233614b00", 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000002c0)=@file={0x0, "e91f7189591e9233614b00"}, 0x6e) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r2 = accept(r1, &(0x7f0000000100)=@un=@abs, &(0x7f0000000000)=0x80) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, "ce93263a8370b8a3885ae545ea6e5ab0b068e44383470df771aa83812d659a5afa0ea630e3c00fc9311bd7e32c8f5113d7c693b9de14335c981175e19e742248c579ef3a7450e134ab1a1f9d863a9a81"}, 0xd8) 12:15:20 executing program 7: r0 = socket$inet(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'veth1\x00', &(0x7f0000000100)=ANY=[]}) r1 = dup(r0) sendto(r1, &(0x7f0000000180)='P', 0x1, 0x40c0, &(0x7f0000000200)=@nl, 0x80) 12:15:20 executing program 4: exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="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", 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000300)={{0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, {@rand_addr}}, 0x44) 12:15:20 executing program 6: recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x0, 0x0, &(0x7f0000004200)={0x77359400}) nanosleep(&(0x7f0000000100), &(0x7f0000000080)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) 12:15:20 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:20 executing program 0: lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/null\x00', 0x80001, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0x0) 12:15:20 executing program 2: r0 = eventfd2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18}, 0x18) 12:15:20 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ppoll(&(0x7f0000000040), 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0), 0x8) read$eventfd(r0, &(0x7f0000000700), 0x8) 12:15:20 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000200)=""/19) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$notify(r0, 0x0, 0x8000) 12:15:20 executing program 7: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000380)={0x18}, 0x18) ioctl$int_in(r0, 0x5421, &(0x7f0000000580)) 12:15:20 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:20 executing program 6: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000040), 0x4) r1 = dup2(r0, r0) fsync(r1) 12:15:20 executing program 2: accept4(0xffffffffffffff9c, &(0x7f0000000000)=@xdp, &(0x7f0000000080)=0x80, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@getnetconf={0x14}, 0x14}}, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0xe8739cdb479a0ade, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast1, @in6=@dev}}, {{@in6=@dev}, 0x0, @in6=@local}}, 0xe8) 12:15:20 executing program 0: r0 = inotify_init1(0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000400)) 12:15:21 executing program 5: dup(0xffffffffffffff9c) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)) r0 = eventfd2(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 12:15:21 executing program 7: r0 = eventfd2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) write$9p(r1, &(0x7f0000000180)="2f63429e527ca8a2", 0x8) 12:15:21 executing program 1: socket$unix(0x1, 0x8, 0x0) mount(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)="e91f7189591e9233614b00", &(0x7f0000000300)='cpuset\x00', 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7}, 0x0) 12:15:21 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:21 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) dup2(r0, r1) getsockopt(r1, 0x1, 0x9, &(0x7f0000000a00)=""/4096, &(0x7f0000001a00)=0x1000) 12:15:21 executing program 6: exit(0x0) r0 = inotify_init() r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup2(r1, r0) dup(r2) 12:15:21 executing program 7: set_tid_address(&(0x7f0000000000)) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) fcntl$setown(r0, 0x8, 0x0) 12:15:21 executing program 2: lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) fstat(0xffffffffffffff9c, &(0x7f0000000100)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/null\x00', 0x80001, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000f40)={0x7}, 0x7) 12:15:21 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000040), 0x4) r1 = dup2(r0, r0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000200)) 12:15:21 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:21 executing program 1: socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) setrlimit(0x400000000000007, &(0x7f0000000040)) eventfd(0x0) 12:15:21 executing program 0: syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) symlink(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='./file0\x00') utime(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)) 12:15:21 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:21 executing program 5: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r2 = accept(r1, &(0x7f00000001c0)=@pppoe, &(0x7f0000000240)=0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) 12:15:21 executing program 2: socket$unix(0x1, 0x0, 0x0) mount(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)="e91f7189591e9233614b00", &(0x7f0000000300)='cpuset\x00', 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7}, 0x0) 12:15:21 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0xa) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xffea) write$P9_RRENAME(r1, &(0x7f0000000000)={0x7}, 0x7) sendmsg$unix(r1, &(0x7f0000001b00)={&(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001780)=[{&(0x7f00000003c0)="c0", 0x1}], 0x1, &(0x7f0000001ac0)}, 0x0) 12:15:21 executing program 7: getgid() epoll_create(0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000280)) 12:15:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e034d804e5f07302df5b540745df4b1dee483b157624c5bc719a099e6a357cd6abb4398c3408000000000000000000000000000000", 0x2761, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6609, 0x0) 12:15:21 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) dup2(r0, r1) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000640)={@in={{0x2, 0x0, @rand_addr}}, 0x0, 0x0, 0x0, "2ab587a9811dda37135a951d4da0f6efa847f90716f60c412aa87d2723b9d65c956c226ded61b917f385b6685ff9e8f6493eb15260c5388ef3da58de6b4854749dfed8adec052d4d16da04018fb73ad1"}, 0xd8) [ 184.883205] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:15:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000003640)=0x1, 0xb, 0x1, &(0x7f0000cc3ff0)={0x0, 0x989680}, &(0x7f000044b000), 0x0) 12:15:21 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc8070031") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:22 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 12:15:22 executing program 7: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000080), &(0x7f0000000240)=0x40) r0 = syz_open_procfs(0x0, &(0x7f0000001500)='cmdline\x00') close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) write$P9_RVERSION(r0, &(0x7f0000000200)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) 12:15:22 executing program 0: 12:15:22 executing program 1: 12:15:22 executing program 4: 12:15:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000010, &(0x7f0000000180), 0x4) 12:15:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc8070031") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) ioctl$sock_SIOCGIFINDEX(r1, 0x8931, &(0x7f0000000740)={'team_slave_1\x00'}) close(r1) 12:15:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000280), 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000008000a000600000018001200080001008d7469000c00e0000002"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x800) 12:15:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e034d804e5f07302df5b540745df4b1dee483b157624c5bc719a099e6a357cd6abb4398c3408000000000000000000000000000000", 0x2761, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6612, 0x0) 12:15:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) write$P9_RWSTAT(r0, &(0x7f0000000300)={0x7}, 0x7) 12:15:22 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000040)) r1 = dup2(r0, r0) ioctl$TCGETS(r1, 0x5401, &(0x7f00000002c0)) 12:15:22 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000250007031dfffd946fa2830020200a0009000000069effffffffffffff00ff7e", 0x24}], 0x1}, 0x0) 12:15:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc8070031") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:22 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) r1 = dup(r0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="2622f3811d819dfe6b613915e5ab6645", 0x10) 12:15:22 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=""/255, &(0x7f0000000140)=0xff) r1 = fcntl$dupfd(r0, 0x0, r0) pwritev(r1, &(0x7f0000001400), 0x0, 0x0) 12:15:22 executing program 2: gettid() ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLCREATE(r0, &(0x7f0000000300)={0x18, 0xf, 0x0, {{0x0, 0x0, 0x4}}}, 0x18) 12:15:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f8571") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:22 executing program 7: 12:15:22 executing program 5: 12:15:23 executing program 0: 12:15:23 executing program 1: 12:15:23 executing program 6: 12:15:23 executing program 4: 12:15:23 executing program 7: socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$notify(r0, 0x0, 0x8000) 12:15:23 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) 12:15:23 executing program 2: 12:15:23 executing program 0: 12:15:23 executing program 1: 12:15:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f8571") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:23 executing program 6: 12:15:23 executing program 4: 12:15:23 executing program 2: 12:15:23 executing program 5: 12:15:23 executing program 0: 12:15:23 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) socket$unix(0x1, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = dup2(r2, r1) write$P9_RSTATFS(r3, &(0x7f0000000080)={0x43}, 0x43) 12:15:23 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fstatfs(r0, &(0x7f0000000040)=""/131) write$P9_RWALK(r1, &(0x7f0000000180)={0x9}, 0x9) 12:15:23 executing program 1: 12:15:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f8571") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:23 executing program 2: 12:15:23 executing program 5: 12:15:23 executing program 4: 12:15:23 executing program 0: 12:15:23 executing program 7: 12:15:23 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) prctl$intptr(0x8, 0x0) 12:15:24 executing program 6: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000080)={0xfffffd6a}, 0xfffffecf) 12:15:24 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setrlimit(0x400000000000007, &(0x7f0000000000)) pipe(&(0x7f0000000080)) 12:15:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f857150") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:24 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000000)={0x7}, 0x7) 12:15:24 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x140042, 0x0) write$P9_RLINK(r0, &(0x7f0000000180)={0x7}, 0x7) 12:15:24 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 12:15:24 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(0x0, &(0x7f0000000140), 0x0) semop(r0, &(0x7f0000000280)=[{0x0, 0x0, 0xffffffffffffffff}, {0x0, 0xffffffff}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 12:15:24 executing program 7: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000780), 0x4) 12:15:24 executing program 2: 12:15:24 executing program 5: 12:15:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f857150") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:24 executing program 4: 12:15:24 executing program 2: 12:15:24 executing program 5: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000100)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)="c1080088caffff0047880000ac14140fe0", 0x11}], 0x1}, 0x0) 12:15:24 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = getpid() getpriority(0x0, r0) 12:15:24 executing program 7: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/32, 0x20) 12:15:24 executing program 6: 12:15:24 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) 12:15:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f857150") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:24 executing program 2: 12:15:24 executing program 1: 12:15:25 executing program 2: 12:15:25 executing program 5: 12:15:25 executing program 0: 12:15:25 executing program 7: 12:15:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:25 executing program 4: 12:15:25 executing program 6: 12:15:25 executing program 1: 12:15:25 executing program 7: 12:15:25 executing program 2: 12:15:25 executing program 6: 12:15:25 executing program 1: 12:15:25 executing program 5: 12:15:25 executing program 4: 12:15:25 executing program 0: 12:15:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:25 executing program 7: 12:15:25 executing program 2: 12:15:25 executing program 6: 12:15:25 executing program 1: 12:15:25 executing program 4: 12:15:25 executing program 0: 12:15:25 executing program 5: 12:15:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:26 executing program 2: 12:15:26 executing program 6: 12:15:26 executing program 1: 12:15:26 executing program 4: 12:15:26 executing program 7: 12:15:26 executing program 0: 12:15:26 executing program 5: 12:15:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:26 executing program 6: 12:15:26 executing program 4: 12:15:26 executing program 2: 12:15:26 executing program 1: 12:15:26 executing program 7: 12:15:26 executing program 0: 12:15:26 executing program 5: 12:15:26 executing program 6: 12:15:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:26 executing program 4: 12:15:26 executing program 2: 12:15:26 executing program 1: 12:15:26 executing program 7: 12:15:26 executing program 0: 12:15:26 executing program 5: 12:15:26 executing program 6: 12:15:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:27 executing program 4: 12:15:27 executing program 7: 12:15:27 executing program 1: 12:15:27 executing program 2: 12:15:27 executing program 0: 12:15:27 executing program 5: 12:15:27 executing program 6: 12:15:27 executing program 4: 12:15:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040), 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:27 executing program 7: 12:15:27 executing program 1: 12:15:27 executing program 0: 12:15:27 executing program 2: 12:15:27 executing program 4: 12:15:27 executing program 6: 12:15:27 executing program 5: 12:15:27 executing program 7: 12:15:27 executing program 1: 12:15:27 executing program 0: 12:15:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040), 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:27 executing program 2: 12:15:27 executing program 4: 12:15:27 executing program 6: 12:15:27 executing program 5: 12:15:27 executing program 7: 12:15:27 executing program 0: 12:15:27 executing program 1: 12:15:28 executing program 4: 12:15:28 executing program 6: 12:15:28 executing program 5: 12:15:28 executing program 0: dup2(0xffffffffffffff9c, 0xffffffffffffffff) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) r0 = syz_open_procfs(0x0, &(0x7f0000001500)='cmdline\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, "3e44043b0514719a2f16d5e69d7079c1237c3d9619910c0182616c6b41166dbb9af8a10e900880ffd70801a7f87218a47cd4216a85a76548cd464c9b0f6c1ae9663e7db08a4736f298d0498462557157"}, 0xd8) 12:15:28 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = dup(r1) r3 = accept$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f00000001c0), 0x4) 12:15:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, 0x6e) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RMKDIR(r1, &(0x7f0000000000)={0x14}, 0x14) 12:15:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040), 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:28 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) eventfd(0x0) ioctl$TIOCSETD(r0, 0x5452, &(0x7f0000001280)) 12:15:28 executing program 4: r0 = socket(0x1, 0x1, 0x0) pipe2(&(0x7f0000000000), 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @remote, 0x0, 0x0, 'sh\x00'}, 0x2c) 12:15:28 executing program 5: prctl$getreaper(0x0, &(0x7f0000000000)) dup2(0xffffffffffffff9c, 0xffffffffffffff9c) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = dup(r1) r3 = accept$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x2c8) dup(r3) 12:15:28 executing program 6: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'ip6gretap0\x00', &(0x7f0000000000)=@ethtool_flash={0x33, 0x0, "30b4ade3092a81f2a38e222f3306e44223171abd18aaf032e680173b2d1b8b1815293eb411aef035e18a18590916cdf0279fe42fb38e4a7f8a3e92423ff0b6b8b62f0301399d1283e8ebe7fd794c74328a02ba9dd76d53eb7d14605fd56767ff36ef92f2ffea10f339872465353c7fa59fb9b80e621793c0fe8452d4647e3da4"}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f00000006c0)='.', 0x1) 12:15:28 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f857150") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc8070031") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:28 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x6bffe28037bb628) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, &(0x7f00000001c0)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:15:28 executing program 4: io_setup(0x2a8, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x7000000, 0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={0x9}, 0x8}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) clone(0x1100000, &(0x7f0000000280), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 12:15:28 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x232, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff}) 12:15:28 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000000)='vboxnet1%\x00', 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x8000) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x400000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000080)='veth1_to_team\x00') fchmod(r1, 0xaf696b4d2806fd98) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80, 0x0) fchmod(r3, 0x80) sendfile(r1, r1, &(0x7f00000000c0), 0x102000004) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 12:15:28 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x9, 0x27}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000000040), &(0x7f000089b000)}, 0x18) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80) write$P9_RVERSION(r1, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x800000000, 0x8, '9P2000.u'}, 0x15) 12:15:28 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x20000, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000100)=0x3, 0x4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = getegid() ioctl$TUNSETGROUP(r1, 0x400454ce, r3) ioctl(r2, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x651, &(0x7f0000ffd000/0x3000)=nil, 0x2) 12:15:28 executing program 6: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85714070") write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="23021dc80862b9c1ee084c9ea1a93eef460b6b77fd042d1d45e394ca074e55f61159b7d00d9f00001300"], 0x2) close(r0) write$cgroup_int(r0, &(0x7f0000000080)=0x99, 0x84) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400), &(0x7f00000002c0)) 12:15:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:29 executing program 4: io_setup(0x2a8, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x7000000, 0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={0x9}, 0x8}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) clone(0x1100000, &(0x7f0000000280), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 12:15:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x2, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) timer_gettime(r1, &(0x7f0000000040)) 12:15:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x400) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @broadcast}, &(0x7f00000001c0)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @local, @loopback}, &(0x7f0000000540)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@rand_addr, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f00000007c0)=0xe8) recvmmsg(r0, &(0x7f0000006680)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/115, 0x73}, {&(0x7f0000000880)=""/69, 0x45}, {&(0x7f0000000900)=""/124, 0x7c}], 0x3, &(0x7f00000009c0)=""/4096, 0x1000, 0xd07}, 0x6}, {{&(0x7f00000019c0)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000002f80)=[{&(0x7f0000001a40)=""/73, 0x49}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/78, 0x4e}, {&(0x7f0000002b40)=""/101, 0x65}, {&(0x7f0000002bc0)=""/221, 0xdd}, {&(0x7f0000002cc0)=""/60, 0x3c}, {&(0x7f0000002d00)=""/194, 0xc2}, {&(0x7f0000002e00)=""/197, 0xc5}, {&(0x7f0000002f00)=""/122, 0x7a}], 0x9, &(0x7f0000003040)=""/47, 0x2f, 0x2}, 0x1000}, {{&(0x7f0000003080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004100)=[{&(0x7f0000003100)=""/4096, 0x1000}], 0x1, &(0x7f0000004140)=""/140, 0x8c, 0x8}, 0x1}, {{&(0x7f0000004200)=@nfc_llcp, 0x80, &(0x7f0000006500)=[{&(0x7f0000004280)=""/4096, 0x1000}, {&(0x7f0000005280)=""/108, 0x6c}, {&(0x7f0000005300)=""/191, 0xbf}, {&(0x7f00000053c0)=""/105, 0x69}, {&(0x7f0000005440)=""/172, 0xac}, {&(0x7f0000005500)=""/4096, 0x1000}], 0x6, &(0x7f0000006580)=""/228, 0xe4, 0xfffffffffffffc01}, 0x400}], 0x4, 0x2, &(0x7f0000006780)={0x77359400}) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000006900)={@loopback, 0x0}, &(0x7f0000006940)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000006980)={0x0, @multicast1, @multicast2}, &(0x7f00000069c0)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000006a40)={@multicast2, @multicast2, 0x0}, &(0x7f0000006a80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006b80)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000006c80)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000006f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006fc0)=0x14, 0x80800) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000007000)={'bcsh0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000007040)={'bond_slave_0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f0000007140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007180)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000007280)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f0000007380)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000073c0)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f00000074c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000007600)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000007700)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000008300)={0x0, @remote, @remote}, &(0x7f0000008340)=0xc) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000008380)={0x0, @dev, @multicast1}, &(0x7f00000083c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000008d00)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000008cc0)={&(0x7f0000008400)={0x884, r2, 0x110, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x1e8, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xea4}}}]}}, {{0x8, 0x1, r5}, {0x238, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4067e05b}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xe8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xd01}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xb096}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r10}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r11}, {0xf8, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xc4}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x7, 0x7fffffff, 0x0, 0x59}, {0x5, 0xfffffffffffff956, 0x201, 0x800}, {0x2, 0x1000, 0x5, 0x5dd}]}}}]}}, {{0x8, 0x1, r12}, {0xb8, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}]}}, {{0x8, 0x1, r16}, {0x7c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r18}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}]}}, {{0x8, 0x1, r20}, {0x130, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8f}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x0, 0xffffffffffffff81, 0x800, 0x1ff}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r21}}}]}}]}, 0x884}, 0x1, 0x0, 0x0, 0x20000000}, 0x20004000) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="ba0200000000000000e99f5b01adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 12:15:29 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_script(r0, &(0x7f0000000440)={'#! ', './file0', [], 0xa, "96de86d81aacdb3ba584580de2bfff37e108271616dfd5e3fb5cabab678bd9cf0b8b1c"}, 0x2e) write$binfmt_script(r0, &(0x7f0000000600)={'#! ', './file0', [{0x20, "50e4e57f9fdbe8ee897431ebab73fa1adc92d6cc3e46e42ad8a4deb52aa3d05affff0000000000004a4351c553f056a562ef34e606f74e2f163fb82c93d9464833b2a66bb3f1137332943110a4a1b597b42249ff9988719d133db40a8968aca26650e6518309afe4b6978618e5b5b699f63fc31bb878d89235ab11db53dedef996352a690551c27844007770efe6e07bc2c5d00bc5e25916e1"}]}, 0xa5) write$binfmt_script(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020766d6e6574317070703173797374656d5b730200696e75787d6c6f5d202f6465762f616d69"], 0x30) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, 'eth0'}, {0x20, '#! '}, {0x20, '${'}, {0x20, '/dev/sg#\x00'}, {0x20, '#! '}], 0xa, "00fbdd695d"}, 0x2a) write$binfmt_script(r0, &(0x7f0000000500)={'#! ', './file0', [{0x20, 'vmnet1ppp1system[selinux}lo]'}, {0x20, '/dev/sg#\x00'}]}, 0x32) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_script(r1, &(0x7f00000005c0)={'#! ', './file0', [], 0xa, "259e150cb3a7c15dd7b4458980d12b9e73f5a5ae6b485dce868bf9291c06b2c3d063d0c8ed06843f0d"}, 0x34) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x23b) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000001580)="32fc05d612a6f355af98729a47eab1a4af83ebbfe467efa4ac01b3f8951c55a58b93a32c51216619982c7971ee04", 0x2e}], 0x1) write$binfmt_script(r0, &(0x7f0000002640)=ANY=[@ANYBLOB='#! ./file0 proc wlan0%,,+{eth1& nodev trusted& $'], 0x30) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [], 0xa, "ff510d0e54589ea2fe9f6f075fcb4ff9f7c23c6b1679fad48d83826f97ca4f0a40b2f99773d79ed5df"}, 0x34) write$binfmt_script(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="2321202e2f66696c6530202f6465762f736723000a365ac973e669cb7983cd5d11f0a6bb4570d79fbf58ecba0ca2"], 0x2e) write$binfmt_script(r1, &(0x7f0000000740)={'#! ', './file0', [{0x20, '${'}, {0x20, '/dev/sg#\x00'}], 0xa, "4fa50fe474a890c19879ccf5df000000b8d981ea00000000000000000000000000970ea29b3911da9b76119c23992d614f49a4bf5bfd08a9c366834c7db48b610052bcc6c74fcec153d233e28a1caf97beea63a485c954b3330eade47c86177ed13a9b59790d1d99719cacef4598108290270251af0220cd45859d6f9a320d8776059cf426442c8f0251c20fb9843f97fe8e607d4a552569c8b6a877621c91adc2fa558e92c1e6cfd4491138a68a"}, 0xc6) write$binfmt_aout(r0, &(0x7f0000000480)={{}, "b9f750fc49151dd72618a8e67ba4"}, 0x2e) 12:15:29 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x3, 0x70, 0x3, 0x3, 0x8, 0x0, 0x0, 0x5, 0x0, 0x6, 0x1b5, 0xffffffff, 0xfffffffffffffffe, 0xfffffffffffffffa, 0x1e, 0xe3f, 0x9, 0x7ff, 0x2, 0x9, 0xffffffff, 0xfffffffffffffffc, 0x80, 0x6b, 0x12, 0x200, 0xe8, 0x0, 0x100, 0x7f, 0x100, 0x92be, 0x100000000, 0x5, 0x2, 0x9, 0x15, 0xe2, 0x0, 0xffffffff, 0x1, @perf_bp={&(0x7f0000000000), 0xa}, 0x10040, 0x6, 0x2a6, 0x6, 0x3, 0x40, 0x43}, 0xffffffffffffff9c, 0x1, 0xffffffffffffff9c, 0x5919496120883f4d) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xada) r1 = creat(&(0x7f0000000140)='./file1\x00', 0xa9) r2 = inotify_init() creat(&(0x7f0000000100)='./file1\x00', 0x0) inotify_add_watch(r1, &(0x7f00000001c0)='./file1\x00', 0x408) r3 = open(&(0x7f0000000180)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r3, 0x400, 0x0) inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) rename(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='./file0\x00') 12:15:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:29 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x6bffe28037bb628) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, &(0x7f00000001c0)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 192.309516] sg_write: data in/out 1818846731/117 bytes for SCSI command 0xa4-- guessing data in; [ 192.309516] program syz-executor5 not setting count and/or reply_len properly [ 192.443517] sg_write: data in/out 1818846731/2 bytes for SCSI command 0x6c-- guessing data in; [ 192.443517] program syz-executor5 not setting count and/or reply_len properly [ 192.489703] sg_write: data in/out 1818846731/519 bytes for SCSI command 0x8b-- guessing data in; [ 192.489703] program syz-executor5 not setting count and/or reply_len properly 12:15:29 executing program 2: r0 = shmget$private(0x0, 0x200000, 0x0, &(0x7f0000dff000/0x200000)=nil) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x20002, 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000100)={0x7, 0x21, 0x1}, 0x7) pipe(&(0x7f0000000040)={0xffffffffffffffff}) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000140)=""/125) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x3f, 0x8) shmctl$SHM_LOCK(r0, 0xb) getitimer(0x2, &(0x7f0000000000)) 12:15:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:29 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000180)=0xe8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xa}}, @remote, @mcast2, 0x8, 0x3ff, 0x5, 0x100, 0x2, 0x10000, r1}) ioctl(r0, 0x8912, &(0x7f0000000000)="0a26c8079a613c6e715070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e2f66696c65302065746830292529256d643573756d2076626f79d45103303a202321132073656375726974792aff7f0000236d696d655f7479706520215d706f7369785f61636c5f616363657373206f118a786e6574312b2523202321e17ca1ad20232b1eecfe285c995e2edc4b2e3a20823a1a405636314ec99d04b9f343c797f8924b1e08cadb074291e58d287680b289300a8df60d10c12911c4cdc8ce6896808d94d9b8733e49f24f93a96921496edeaec5613593725536be8e0eca13ef7a1cd69a0d6686d7f35820e8a92e6544dd16535ffc4352a1cb59936e82d9246eb6ff72221228bf305fdc737cc4d81a5b10e1f771d4bd3acf00ee88b1ae72839e22243e0a0633eca479c628d0ec1e811f3238d561043b235e0f00813a6929cdd572b10b03c35516662f460000000000000000"], 0x5ef93ae496a6a2a7) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f00000002c0)={0x17, 0x60, &(0x7f0000000240)="48f5f91cdecc621070244e85bb315d866eb9c0ca6141e9d519473df0e091be0f12cd37a04423c432a1d59cc3f910555bcebc71d8f14f8ea1cd983243d3d28f9519b72b7db7a7e82619fbc4c9fc32923fdb6c39dcb7c7275c6ba010b59da2da3a"}) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f0000000340)={{0x400, 0x8001}, 'port1\x00', 0x9, 0x40000, 0x3, 0x5, 0x4, 0x1f, 0x380cbef0, 0x0, 0x1, 0x10be}) [ 192.624902] sg_write: data in/out 1818846731/150 bytes for SCSI command 0xdf-- guessing data in; [ 192.624902] program syz-executor5 not setting count and/or reply_len properly 12:15:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000980)={&(0x7f00000002c0)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000600)=""/240, 0xf0}, {&(0x7f0000003800)=""/4096, 0x1000}], 0x2, &(0x7f0000000a40)=""/241, 0xf1}, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3b0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)) r2 = semget(0x0, 0x3, 0x410) semtimedop(r2, &(0x7f0000000140)=[{0x0, 0x5, 0x1800}], 0x1, &(0x7f0000000180)={0x77359400}) [ 192.749892] sg_write: data in/out 1818846731/2 bytes for SCSI command 0x6c-- guessing data in; [ 192.749892] program syz-executor5 not setting count and/or reply_len properly [ 192.874027] sg_write: data in/out 1818846731/519 bytes for SCSI command 0x8b-- guessing data in; [ 192.874027] program syz-executor5 not setting count and/or reply_len properly [ 192.955361] sg_write: data in/out 1818846731/150 bytes for SCSI command 0xdf-- guessing data in; [ 192.955361] program syz-executor5 not setting count and/or reply_len properly 12:15:30 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000000)='vboxnet1%\x00', 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x8000) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x400000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000080)='veth1_to_team\x00') fchmod(r1, 0xaf696b4d2806fd98) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80, 0x0) fchmod(r3, 0x80) sendfile(r1, r1, &(0x7f00000000c0), 0x102000004) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 12:15:30 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x200, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000100)="ac39b6f0947299818465e73da4c9afd5", 0x10) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6772d02027755478cd", @ANYRESDEC=0x0, @ANYBLOB="4471f2f76c458cdc95ad26a6b722af4dee5b4739a36ca09134f05e200bab072f8c99dcc63fe54a1be943fb3dd7f90c26a83c1f0dd7017e444c304f4f8e332b398d716ce91de4bbcb780e832d23ac1800000000000000121585f228b761d22b6b6aa0f136fb646031e8e9482ea8bc6e92c6c17ed200000000"]) read$FUSE(r2, &(0x7f00000030c0), 0x1000) write$FUSE_INIT(r2, &(0x7f0000000240)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0xfffffffffffffffe}}, 0x50) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000004c0)=@known='trusted.syz\x00', &(0x7f0000000600)=""/146, 0x92) 12:15:30 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) ioctl$int_in(r0, 0x800000800c5012, &(0x7f0000000000)) 12:15:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:30 executing program 5: recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000001780)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/99, 0x63}, {&(0x7f0000000240)=""/82, 0x52}, {&(0x7f00000002c0)=""/175, 0xaf}, {&(0x7f0000000380)=""/198, 0xc6}, {&(0x7f0000000480)=""/185, 0xb9}, {&(0x7f0000000540)=""/226, 0xe2}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x7, &(0x7f00000016c0)=""/155, 0x9b, 0x8}, 0x40000040) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000017c0)=0x8, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}}) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0xc0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84000) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f0000000100)={0x3, r1}) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f00000000c0)=r3) 12:15:30 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x6bffe28037bb628) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, &(0x7f00000001c0)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:15:30 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x400, 0x2000008083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x0, 0x0, 0x40fb, 0x0, [0xfffffffe]}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22}}, [0x800, 0x10001, 0x5e2, 0xd74, 0xfffffffffffffffc, 0x7, 0x100000001, 0x100000000, 0x3, 0x6, 0x9, 0x7f13, 0x3, 0x81]}, &(0x7f0000000000)=0x100) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000003c0)={0x0, 0x6}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000440)={r1, 0x0, 0x5, [0x3, 0x0, 0xd27b, 0x20, 0x200]}, 0x12) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e24, 0xc1, @ipv4={[], [], @multicast1}, 0x3}}, 0x200, 0x40, 0x6, 0x5, 0x4}, &(0x7f00000001c0)=0x98) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 12:15:30 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1, @dev, 'lo\x00'}}, 0x1e) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) setpriority(0x3, r2, 0x5e5) sendfile(r0, r1, &(0x7f0000000100), 0x5b) 12:15:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:30 executing program 2: getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000003c0), &(0x7f0000002040)=0x8) syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000140)=0x4) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=""/243, 0xf3) 12:15:30 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4010000, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x2) close(r0) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) vmsplice(r1, &(0x7f00000004c0)=[{&(0x7f0000000480)="14dbb571be18406bb01cc721209ed786160cbe59674371f94253cb667a189ab13edb6191850a111b", 0x28}], 0x1, 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") creat(&(0x7f00000006c0)='./file0\x00', 0x18) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r4 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@mcast2, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f00000002c0)=0xe8) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x5, {0x2, 0x4e22}, {0x2, 0x4e23, @local}, {0x2, 0x4e21, @loopback}, 0x207, 0x20, 0x0, 0x400, 0x0, &(0x7f0000000000)='ip6gre0\x00', 0x101, 0x3, 0x4}) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @local}}}, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000640)={{0xa, 0x4e20, 0x80, @remote, 0x1}, {0xa, 0x4e21, 0xfffffffffffff000, @dev={0xfe, 0x80, [], 0x17}, 0x800}, 0x4, [0xdd1, 0x0, 0x2, 0x0, 0x6, 0x3, 0x8, 0x5]}, 0x5c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind(r1, &(0x7f0000001700)=@xdp, 0x80) write$FUSE_INTERRUPT(r0, &(0x7f0000000600)={0x10, 0x0, 0x6}, 0x10) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000580), &(0x7f00000005c0)=0x4) 12:15:30 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x5, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x1, 0x4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, &(0x7f00000001c0)=0x8) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x10800) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r2, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0xffffffffffffffff}, 0x1c) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @rand_addr}, {0x0, @link_local}, 0x0, {0x2, 0x0, @multicast1}}) [ 193.594178] syz-executor4 uses obsolete (PF_INET,SOCK_PACKET) 12:15:30 executing program 6: epoll_create1(0x0) r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') fadvise64(r0, 0x0, 0x197b, 0x3) readv(r2, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x3}) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000080)=""/77) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x401, 0x40000) 12:15:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:30 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@security={'security\x00', 0xe, 0x4, 0x5f0, 0x240, 0x3a0, 0x3a0, 0x0, 0x0, 0x520, 0x520, 0x520, 0x520, 0x520, 0x4, &(0x7f0000000a40), {[{{@uncond, 0x0, 0x118, 0x240, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x7fffffff, 0x3}}, @common=@hl={0x28, 'hl\x00', 0x0, {0x2, 0xff}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3f, 'system_u:object_r:iptables_unit_file_t:s0\x00'}}}, {{@ipv6={@local, @remote, [0x0, 0xffffffff, 0xffffff00, 0xffffffff], [0xffffffff, 0xffffffff, 0xff000000, 0xffffff00], '\x00', 'syzkaller0\x00', {}, {}, 0xbf, 0x7ff, 0x1, 0x1}, 0x0, 0xf0, 0x160, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x3}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x9, 0x9, 0x2, 0x1, 0x0, "a64b65028b6da287a08bbe45e9f4fb4ca1dc6d5c969ef51e4fa79956a78d90d10cbf84176b2b20e0efa10f2513b527ac93ec8889976b8d1d6565788e53b60a1a"}}}, {{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@common=@dst={0x48, 'dst\x00', 0x0, {0x8, 0x1, 0x1, [0x1ff, 0xfffffffffffffff8, 0x9, 0xff, 0x7, 0x5, 0x800, 0x8, 0x6, 0xda, 0x2, 0x272, 0x100000001, 0x0, 0x1, 0x2], 0x1}}, @common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x24}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'bridge_slave_1\x00', 0x43e1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x650) getdents64(r0, &(0x7f0000000080)=""/44, 0xffffffffffffff5d) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') getdents(r0, &(0x7f0000000140)=""/88, 0x58) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f00000001c0)) 12:15:30 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x6bffe28037bb628) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, &(0x7f00000001c0)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) 12:15:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:31 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x3e) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)}}, 0x20) 12:15:31 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8, 0x4400) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x7, @empty, 0x8}}, 0x20, 0xfffffffffffffffd}, &(0x7f00000000c0)=0x90) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000000400)=0x8) write$FUSE_INTERRUPT(r2, &(0x7f0000000480)={0x10, 0x0, 0x8}, 0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000240)={0x0, 0x4, 0x30, 0x6855f259, 0x3f}, &(0x7f00000002c0)=0x18) openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x240080, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000300)={r3, 0xf158, 0x80, 0xe7, 0xfffffffffffffffb, 0x7ff, 0x8001, 0x3, {r4, @in6={{0xa, 0x4e22, 0x40, @ipv4={[], [], @broadcast}, 0x573f}}, 0x8, 0x3, 0xa3, 0x8, 0x400}}, &(0x7f00000003c0)=0xb0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000280)=ANY=[@ANYBLOB="fdffffff27ffdfff"], 0x8) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x800, @dev}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000040)}, 0x0) 12:15:31 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x6bffe28037bb628) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, &(0x7f00000001c0)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) 12:15:31 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") setitimer(0x1, &(0x7f0000000000)={{0x0, 0x2710}, {0x77359400}}, 0x0) setitimer(0x1, &(0x7f000000bfe0)={{0x77359400}}, &(0x7f000002c000)) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) 12:15:31 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xfffffffffffffff9) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 12:15:31 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x6bffe28037bb628) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, &(0x7f00000001c0)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) 12:15:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/stat\x00') getdents(r0, &(0x7f0000000400)=""/206, 0x306) fcntl$notify(r0, 0x402, 0x0) exit(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents64(r0, &(0x7f0000000340)=""/57, 0x18) clock_adjtime(0x4, &(0x7f0000000180)={0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x10000}) 12:15:31 executing program 5: epoll_create(0x58b439d8) syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)) r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x821, 0x80000) write$tun(r0, &(0x7f0000000140)={@void, @val={0x3, 0x3, 0x7, 0xfffffffeffffffff, 0x4, 0xffff000000000000}, @llc={@llc={0xbc, 0xfe, 'w', "48adb4ce73e85462d8f8bfe656090c5a53b9201c08d3447ef1e1f958bb817a3fca5094a050dccc2089c91bcdaae4cc529c1744c504a655518b11ae72fcad3909df33cb8680d9b99504c36051334ae375fa82b0a63d0be6f50e545b9ef5c4a41cfa96c0bd1e2b842ad54d051032734ea53e88557a5f44656b0e479b44f25e67198003aa4fb5e9905c8821d320df359ef81cd9628e4434a4fdb572b3356799480c21d04b81691b5ede05a1fffce8a5ac095c9886664dc34a062a86be679cbd6e"}}}, 0xcc) 12:15:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x4) 12:15:31 executing program 6: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x8000000000000039, &(0x7f0000000040)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r0, &(0x7f0000000000)="94", 0x1, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local={0xfe, 0xd2b4}, 0x6}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x4400, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000100)={'bond0\x00', 0xb95c}) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@dstopts={0x3a, 0x2, [], [@hao={0xc9, 0x10, @loopback}]}, 0x20) 12:15:31 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0x38d4) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x1, 0x0) write$FUSE_WRITE(r2, &(0x7f0000000540)={0x18, 0xfffffffffffffffe, 0x4, {0x28e}}, 0x18) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000480)=""/79) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) ioprio_get$uid(0x3, r3) getgroups(0x4, &(0x7f0000000200)=[0xee00, 0xee00, 0xee01, 0xee01]) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x3, &(0x7f0000000380)=[r4, r5, r6]) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)) 12:15:31 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x8000) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f52a1cf0500000000000001000000000000010081000000"], 0x18) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 12:15:31 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400), 0x0) r1 = dup2(r0, r0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000200)=""/4096) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x8100) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0x15d, @remote, 0x4}}, 0x8, 0xffffffff80000000}, &(0x7f0000000180)=0x90) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000001c0)={r3, 0x1}, 0x8) 12:15:31 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x80) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x3b, 0x2a, 0x5, 0x1a, 0x2, 0x80, 0x6, 0xe6, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000002c0)={0x1}, 0x8) listen(r2, 0x0) sendto$inet6(r1, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r1) 12:15:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0), 0x0, 0x4) 12:15:32 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x54, r4, 0x802, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0x54}, 0x1, 0x0, 0x0, 0x4004080}, 0x4004885) write$FUSE_POLL(r2, &(0x7f00000001c0)={0x18}, 0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x401, 0x30}, 0xc) sendmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)="ad", 0x1}], 0x1, &(0x7f0000001440)}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000000c0), 0xc) write$binfmt_misc(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="5443ffb124f202b58985e34119e7e983d1d944468b28d597798f898030193f0e36a0dc4d301c15985e9a052d266079612b12be1aadd8c552b9c5f87a0514d91e888ed2b2596094bdcfc84929ea6238ad6766e7678bfce86ad9d4fbd7d73b86e522daa82fbf4bf4e25808e9447ca38b14aa81b27d85c2744206f08fd033c754e36d6fa218e2240c0fd69da5d6dc59ec0ab54367e358061bbf298d738c5c9df49528e62a9728e6bdda95efb56202cfd1ae1404a1c15d3e608b188efa8cbb9bc41dfae0c16f4b34195d1eca627577f4f92ebd6d86aebaf378e8557da10f2c5beb8af217f269d5084976aefecf085c81fbf3efef254e"], 0x34000) 12:15:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8001, 0x80000) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000140)={0x5, {{0xa, 0x4e24, 0x5, @mcast1, 0x4}}, 0x0, 0x2, [{{0xa, 0x4e22, 0x200, @local, 0xfffffffffffffffb}}, {{0xa, 0x4e21, 0x3, @mcast1, 0x3}}]}, 0x190) write$P9_RGETLOCK(r1, &(0x7f0000000100)={0x3a, 0x37, 0x2, {0x2, 0x6107, 0x400, r2, 0x1c, 'user7vmnet1posix_acl_access&'}}, 0x3a) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000080), 0x4) 12:15:32 executing program 4: setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x0, 0x20}, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) [ 195.116817] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:15:32 executing program 7: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000200)={'ip6_vti0\x00', @ifru_data=&(0x7f0000000000)="ebe8662fe1f8643cd9150265e4712e7f4924462c58a7b8d51cc3ce11d21ff80c"}) ioctl$sock_ifreq(r0, 0x8934, &(0x7f0000000080)={'ip6gretap0\x00', @ifru_data=&(0x7f0000000040)="a2c991a5c2d17b5645b8885a41bf533426ae4ba0fbfb271434cb3b1ac5a471af"}) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7, 0xc00}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000140)={r1, 0x2}, 0x8) 12:15:32 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) syz_open_procfs(r1, &(0x7f00000000c0)='net/icmp6\x00') setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0xfffffffffffffffd, 0x6, 0x0, 0x12fb, 0xfffffffffffff001}, 0x14) [ 195.317551] sctp: failed to load transform for md5: -2 12:15:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0), 0x0, 0x4) 12:15:32 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x6bffe28037bb628) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:15:32 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f00000003c0)={0x0, 0x0, 0x2}) socket$inet6_dccp(0xa, 0x6, 0x0) clock_gettime(0x0, &(0x7f0000000180)) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f00000000c0)={{}, 'syz1\x00'}) writev(r0, &(0x7f0000000140), 0x1000000000000038) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000140)=0x4) 12:15:32 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000080)={0x3}) unshare(0x20400) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0xfffffffffffffffe, 0x4) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x58f, 0x44000) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000200)) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x100, r3, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffffffffffffffd}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3ff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @loopback}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200}]}, 0x100}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x8, 0x18000) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x84000) r5 = accept4$inet6(r4, 0x0, &(0x7f0000000180)=0xffffffffffffff79, 0x80802) sendto$inet6(r5, &(0x7f0000000100)="040300000100000000000000870beba95704fdd0cc6fab6f59c9f7c21975e697b02f5c080000006c0cf9674a914d8910f2fffffffffaf0dac8897c6b", 0x3c, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x5, @dev}, 0x1c) fsync(0xffffffffffffffff) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x0, 0x0) 12:15:32 executing program 4: clone(0x81090000, &(0x7f0000000100), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x82000) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000040)={0xa, 0x5, 0x80000000, 0x3f}, 0xffffffffffffff50) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x92200010}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x7c, r1, 0x108, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x10000}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xecb}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffffffffffffffff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x800}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x546a}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x7c}, 0x1, 0x0, 0x0, 0x90}, 0x4) 12:15:32 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x6bffe28037bb628) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, &(0x7f00000001c0)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) 12:15:32 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8813, &(0x7f0000000280)="0000000000000000000000ce8d522d6e9d3f4a2c5d5c6ca328d375167b17e393a6fb7932344dcfb8a1734389b8ea53370592111bda05564e37b8cbde9c868bcb57b7907e65b73a352751a7aa378486cd321fd8d13151c9b9a439c98a8ed014c2d77ef8f979f6ba53852926b551eec44aa5423685f8e2a566d4879725b1b9fb77ed8ea91a94daa943cef1cc30c1bdf729833643410bd01cef632a6aa7af34ddeac8fb9001ea65f5adc09504799dc24039e74c89") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x400) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000100), &(0x7f0000000080)=0x2) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000040)={0x6, 0x8, 0x8}) 12:15:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0), 0x0, 0x4) [ 195.783548] input:  as /devices/virtual/input/input5 12:15:32 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6(0xa, 0xa, 0x4) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0xfffffffffffffd91) 12:15:32 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x34, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000000ac0)={&(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/156, 0x9c}, {&(0x7f0000000180)=""/14, 0xe}, {&(0x7f00000001c0)=""/251, 0xfb}, {&(0x7f00000002c0)=""/49, 0x31}, {&(0x7f0000000300)=""/114, 0x72}, {&(0x7f0000000380)=""/81, 0x51}, {&(0x7f0000000400)=""/238, 0xee}, {&(0x7f0000000500)=""/156, 0x9c}], 0x8, &(0x7f00000008c0)=[@cswp={0x58, 0x114, 0x7, {{0x8, 0xffffffffffffff53}, &(0x7f0000000640)=0x5c9, &(0x7f0000000680)=0x8, 0x81, 0xf9bf, 0x407, 0xfffffffffffffff7, 0xa, 0x8}}, @fadd={0x58, 0x114, 0x6, {{0xffffffffffff8001, 0x8}, &(0x7f00000006c0), &(0x7f0000000700)=0x3, 0x401, 0x3, 0xef, 0x5, 0x6e, 0xc8}}, @mask_cswp={0x58, 0x114, 0x9, {{0x1, 0x4}, &(0x7f0000000740)=0x7ff, &(0x7f0000000780)=0x3, 0xfffffffffffff800, 0x7, 0xf2, 0xc1a9, 0x20, 0x3}}, @fadd={0x58, 0x114, 0x6, {{0xfffffffffffffff7, 0x6}, &(0x7f00000007c0), &(0x7f0000000800)=0x40000000000000, 0x100000000, 0x6, 0xffffffffffffffff, 0x5}}, @rdma_dest={0x18, 0x114, 0x2, {0x80000001, 0x80000000}}, @mask_cswp={0x58, 0x114, 0x9, {{0x100000001, 0x8001}, &(0x7f0000000840)=0x6, &(0x7f0000000880)=0x20, 0x5, 0x4, 0x2, 0x58e7ea1, 0x50, 0x5}}, @rdma_dest={0x18, 0x114, 0x2, {0x1, 0x1000}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x80000000}], 0x200, 0x50}, 0x4800) ioctl$int_out(r0, 0x2000000040045730, &(0x7f0000000000)) [ 195.847535] input:  as /devices/virtual/input/input6 12:15:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{}], 0x1, 0x4) 12:15:33 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000180)={'veth1_to_team\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', r1}) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f0000000040), 0x0) 12:15:33 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000, 0x8003, &(0x7f0000ffb000/0x2000)=nil) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x2, &(0x7f0000002000/0x4000)=nil) 12:15:33 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300090e000000000000000000000005000600000000000a00000000000800000000000000cf00ebffffffffffffff6b13e14925741aaa0200010000000000000000037c00e5ff05000500000000000a00000000000000ff0100000000000000000000000000010000000000002d87"], 0x70}}, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r1, 0x2) bind(r0, &(0x7f0000000100)=@rc={0x1f, {0x401, 0x8001, 0x400, 0x3, 0x2117, 0xa2b}}, 0x80) 12:15:33 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x6bffe28037bb628) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:15:33 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) socket$pppoe(0x18, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x200, {{0xa, 0x4e21, 0x1, @remote, 0x4}}, {{0xa, 0x4e24, 0x819, @ipv4, 0x9}}}, 0x108) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)={0x0, 0xf4}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000280)=ANY=[@ANYRES32=r2, @ANYBLOB="736af7431d870000442cdb617fe131dc601f9698b53bcbb3096be826493ea3ed145c41d4ef170c2b853b4e43bf14f1fccd78eba29c074d27cb9c8482deb60d82e28389982688eaf102491b4cafa4ba31c2b7b9d8aa8d70969490b856dd1e7b45d33d5ee6099ba4e324236d0bd5432b8e9151aed5f3fa6e050da5353e65e372ecbac10c4f2ba7389ce7d805461efc75cae4c9f1e254ec96896dea0f863bfb14b226a037cf"], &(0x7f0000000200)=0x2b) 12:15:33 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x6bffe28037bb628) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:15:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{}], 0x1, 0x4) 12:15:33 executing program 2: r0 = memfd_create(&(0x7f0000000080)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) lremovexattr(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB='system.#vmnet1nmdevZm1\x00']) 12:15:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x10, 0x2000000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000290007031dfffd946fa2830020200a00090000000600f0ffffffffffff00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0xb50, 0x100000000, 0x200, 0x7fff, 0x0, 0x400, 0x9, 0x4, 0x0}, &(0x7f0000000140)=0x20) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f00000002c0)=0x9a0, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e24, 0x1, @mcast2, 0x24f}}, 0x6, 0xa3bd, 0x2, 0x100000000}, &(0x7f0000000240)=0x98) [ 196.477278] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 196.550060] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 12:15:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{}], 0x1, 0x4) 12:15:33 executing program 7: r0 = socket$inet6(0xa, 0x80f, 0x80000000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000001c0)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000180)='net/stat\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x16}, 0xc93}, 0x1c) getdents(r2, &(0x7f0000000200)=""/226, 0x91) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000100)={0x4, [0x7fffffff, 0x10000, 0x2f86276f, 0x7]}, &(0x7f0000000140)=0xc) 12:15:33 executing program 5: socket$netlink(0x10, 0x3, 0xf) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xffff, 0x208000) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{0xc, 0x6}, {0x8}], 0x2) listen(r0, 0x0) 12:15:33 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) socketpair(0x2, 0x3, 0xffff, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f00000000c0)=""/134) getsockopt$inet_int(r1, 0x10d, 0xbe, &(0x7f0000000580), &(0x7f00000005c0)=0x4) 12:15:33 executing program 6: r0 = socket(0x10, 0x80002, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) setsockopt$inet_buf(r0, 0x0, 0x27, &(0x7f00000001c0)="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", 0xfb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="b399c146bac5c6e18f9dcaca4056c4d0d7edaf16a94212d880eb1e15857772df0d153eda41e2592a887a686628a7f27725c2ccaed41df7e0e24b5e8b185d2400d006081a45601db7b967ad7a6135117018eba39bb632e05a5ab6fb3bce85b25f3904cec7a4ee89737d2d935661c2f1adb1b2f92f6d9a144060868ab808a26873a532b1eadff9e550f6fe949bbcd8cd04c5d256aec67f9d2a973f7e92ca45607740c6b8e6c5358d30acc2b490bf4f3457f8066961851e571036861696daff"], 0x1}}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f00000000c0), 0x389bc1ca493a8171) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) close(r0) 12:15:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:15:33 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x6bffe28037bb628) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:15:34 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x6bffe28037bb628) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:15:34 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x101, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1f, 0x17, 0x11, 0x11, "700c95c3160c6b1616b5f68c5c76cad49a96820bb8afc22d50bd1c386f8e8ad4d21cac62495338f99f824cd32646b7779848ff9b35a7573f671a6083b41bee3c", "cc5a711ae907f6ce477682b28e8de4eb16d3ec7a544aecaf535fa4b7135f2b7e", [0x2, 0x401]}) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000)=0x7, 0x4) pwritev(r0, &(0x7f0000000340), 0x100000000000013e, 0x0) 12:15:34 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x20000002) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) ioctl$BLKROGET(r0, 0x125e, &(0x7f00000002c0)) shmctl$SHM_UNLOCK(r1, 0xc) r2 = request_key(&(0x7f0000000080)='.dead\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000140)='/dev/sequencer\x00', 0xfffffffffffffffb) keyctl$update(0x2, r2, &(0x7f0000000180)="080204fd3f553490d1142d414d9f8c24ffb156227cf58ae010e857c28501fcf4ba64227799660cb21dabf4dab8ba8e0e2b46559222f9bc97d07d0f1a77c7d9af0fd9a79b9b99ac3e642a0f8d35d2b56addf5fa4c66f5a69c1f7b1ecf23726dfd75af703ee383c2cd56aac1a09a44fffb4ac8afb544fd4d1c2cbf4037c9b53921b5a6cc234a2ddf3fc8cf48bd207b6c40d2c2aeea705ed99f5196c9c56c3717f36b93c13caa40ab138d4090bbdd1dd2e18ca1fb11ae99315b9981d288c9be", 0xbe) getdents(r0, &(0x7f0000000400)=""/4096, 0x1000) getpeername$netlink(r0, &(0x7f0000000240), &(0x7f0000000280)=0xc) 12:15:34 executing program 4: setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000), 0x0) 12:15:34 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0xffffff5b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000340)={0xe, 0x9, 0xfa00, @id_resuseaddr={&(0x7f0000000080), r2}}, 0x33) 12:15:34 executing program 3 (fault-call:7 fault-nth:0): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) [ 197.339033] hrtimer: interrupt took 94365 ns 12:15:34 executing program 5: socketpair$unix(0x1, 0x100000003, 0x0, &(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000140)=0x8001, 0x8) setsockopt$inet6_tcp_buf(r2, 0x6, 0xe, &(0x7f0000000200)="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", 0x1000) sendto$inet6(r3, &(0x7f0000001200)="d70970cce2ec192cf94a5dcd5b65b9471d1ac4acf93fd10f095dd73f628b7a85898c343ee641ef828ffd54dd62ed1385cd6975df9829b18c96997bb2d5a4c21a154f724d8ec7ab730d671d56e44a5c51ff7d489eb1a26fa7ce4054ba5ded96a0ecf180b5cf6579c1a9a9f08d1b83ac800e8e3398bdd055ad74618f85c5c530bb70353669d98ac0789b02803492adf4fe5a70ea556818fa4743881d1f34a7f7227d00ce5447191afe473a58d8ef308a76cd5581f0fb4de4ee43fbd3eb9a061e7dd40b709fc25a990c111802869fcee09628d1d384f6cdba04", 0xd8, 0x4000000, &(0x7f0000000180)={0xa, 0x4e22, 0x7, @local, 0x5}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001ff) r4 = socket$l2tp(0x18, 0x1, 0x1) ppoll(&(0x7f0000000000)=[{r4}, {r0, 0x8004}], 0x2, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x7fff, 0x20002) 12:15:34 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x490, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e23, @local}], 0x20) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xa0, 0x3d) 12:15:34 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x12, &(0x7f00000001c0), &(0x7f0000013000)=0x2) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 12:15:34 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x101}) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getpeername$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) 12:15:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x24400, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000280)=0x5, 0x4) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000340)={0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}]}) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x5, 0x180) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r2, &(0x7f0000000140)="c0b1d5e5cc680c1154d250e894d486669f4872f6dc50077e13237ae34481f424cb2afa04c099ac6155ffd5c6a37732ee134d6784979cf10cf5362cb9c26d17e1e54bb7b1853444909da23bca82a5fd1a63dab12ae96ef63685699cc4808d480101bf78b7", &(0x7f00000003c0)=""/152}, 0xfffffffffffffdf3) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'irlan0\x00', {0x2, 0x4e23, @remote}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r5}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaa382d75976c0535170000004500002878", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], &(0x7f0000000240)) 12:15:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_int(r1, 0x6, 0x18, &(0x7f0000000000)=0x7, 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) tee(r1, r1, 0x0, 0x2) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:15:34 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x6bffe28037bb628) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:15:34 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x6bffe28037bb628) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:15:34 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000040)) mount(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='nfsd\x00', 0x0, &(0x7f0000000200)) 12:15:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffd) ioctl(r1, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") lseek(r1, 0x0, 0x5) close(r0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2001) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x5ee}]) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r4) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbc, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e23, 0x9, @empty, 0x2}, @in6={0xa, 0x4e20, 0x7927, @mcast2, 0x5}, @in6={0xa, 0x4e21, 0x3ff, @empty, 0x8000}, @in6={0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x1a}, 0xfffffffffffff001}, @in6={0xa, 0x4e20, 0x9, @mcast2, 0x7fff}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000001680)={r5, 0x10ec, "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"}, &(0x7f00000001c0)=0xffffffffffffff24) 12:15:34 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000300)={{0x4, 0x8f, 0x7fff, 0x7ff, 0xfffffffffffeffff, 0x3}, 0x401}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0xfc, r3, 0x411, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x87}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4b}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3c}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x47}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffffffffff9}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x14}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffff}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xff}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x8010}, 0x40000) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000340)={0x18, 0x1, 0x0, {0x1ff}}, 0x18) r4 = syz_open_pts(r1, 0x0) ioctl$TCGETS(r4, 0x5401, &(0x7f0000000140)) 12:15:34 executing program 6: r0 = socket(0xd, 0x2, 0xb0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:15:34 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)="6368696c6472656e00f9200bae894dd09cda6dbe240cb4a5efab52decdc56a5ba76cee9fa9c5c7fcc633efcd49432e8c3cba4c6f300cc5a580e52203ee748bb61031aa4a89785ba0394768d1eae1e08c4353d5813a7a101e8e713a") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000300)="061101b85f799e20974d34ddfdf25d31e021245345f86696bc3fa56caa183129402e4a23546d7d34a955eebe65d638ed19dcc15522e06d81fe7265ce28bdbc4af8d31fe50f5bfdda14a6c777778659238a216cf8392d0611589d1bff9f139c5c242499ca02dd275f3455c38a057e5dfd957cfcb0744d5b72d3eb7a2bb1b5b62dbafe775a96a7d223804158ea79e68c4d28a7da2cb47c8940cba195b0aa652fc63f87694ac93f4a653efbab990d", 0xad, 0x0) r3 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000200)={{{@in=@local, @in=@remote}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, 0xe8) getsockopt(r3, 0x200000000114, 0x2715, &(0x7f00000000c0)=""/1, &(0x7f0000000040)=0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000080)=0x4) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r5 = socket$inet6(0xa, 0x801, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") preadv(r1, &(0x7f00000017c0), 0x1fe, 0x0) 12:15:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:15:35 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x803f, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) sync_file_range(r0, 0x830, 0x5, 0x2) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x2000002, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 12:15:35 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4600, 0x22) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = getpgid(0x0) capget(&(0x7f00000000c0)={0x20071026, r1}, &(0x7f0000000100)) 12:15:35 executing program 0: socket$inet6(0xa, 0x3, 0x7) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x20000008912, &(0x7f0000000080)="0a5cc80700315f85715070") bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f00000015c0)=""/131, 0x83}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl(r0, 0x1, &(0x7f0000000180)="f80aef17d3514921523c75996986d36776492b6f2bb9f668051540fc0aeeb8aabcffb962aeb0c343903bd662") 12:15:35 executing program 6: unshare(0x20400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x400) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040)=0x8, 0x4) sendmmsg$alg(r1, &(0x7f0000000c40)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="0236954a783579b63b5de622c769379022fcfdf73bf66483cd7858322f02909e5a62f8d65a8a972613172ce026686587558936077cf08aca9843dec831d1eb310dac65b870a229a4fb194483eaabff6a6a2d2c471e3e38ce0067a181b34bb84c0aa61e3deeab5c714e9fe78730224af578f92d079d681604aed0a324f9c82a1d7d9e0debfda837f8db9871235908e7d801594fc9", 0x94}], 0x1, &(0x7f0000000380)=[@iv={0x48, 0x117, 0x2, 0x33, "984994fb66e78fa553116f3aeea50a69c8a8bfb62ce1b741a1ae5830fe93008fa539105d5c102f584f97c62d781b6fac8befdc"}, @assoc={0x18, 0x117, 0x4, 0xa5}, @op={0x18}, @iv={0x28, 0x117, 0x2, 0x13, "cfab99c827795e99b61839e35176d0a158b05d"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xfff}, @iv={0xa8, 0x117, 0x2, 0x90, "2a3a6b8a06999d7b24132e236d5590c61f2bae949924083eaf90d8523170df8c2f7c28a6133c7d9d31ad9992b2cf75c26d2e97b00a008f7369ef452e32dc45f7873add63a155db3c954080be516f87cc52455f654193d09e1269229c5911962e85e37035b8720d959fed50f023adf94df178b1df5408e2732303c1010b38cd3d111f6fa0dcbfbe59a5486421fccae45e"}, @iv={0xd0, 0x117, 0x2, 0xbc, "7cbbddcdd364e30412997df9ef825ae01e7eb200b6ed3f9ce8cfe3bdefcdea43ebbca1a34481810c157261f3c27a14a29ca8acb3a791c99c433da6eb8a9a77c761004cdf544accf6e7386b54ada501769ce7664cbb45d12d28e783f72236eef8e6251395cbdc99b1bd81b365856f6734c8bde6e39855c0e8da398df3911cb3b377f74811a0681ccb9585e9967b5d850d16239bb1d42937afdec8365137fe9224ae53193e0c3f704be948ec694d9f879a6a5ae117fa575d9414765aa0"}], 0x248, 0x810}, {0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000001c0)="c2cdf327e9029a1ec2ddf36877291b1648e3d9d7b6f8b9f6ee1b0158b57005d09651d4bd9b062b7cf4084f39b700b9ceae9ae7142265ad637a84f6f666f6c5d695d22eb93fa8ac8fa6bbee8a", 0x4c}, {&(0x7f0000000240)="8543070da80db3c27dda2e594a89abde47d52c786ae837853fa318a390f663c0e0332dde7e6312497bf29c5e9715a1d9bb45fae0a0f20d4a0f8362a1e4df9f59cb52", 0x42}, {&(0x7f00000002c0)="efc2d0dd", 0x4}, {&(0x7f0000000300)="aee94e9d40b615", 0x7}, {&(0x7f0000000600)="e55d5c80cc8b1e9dd6878c79250506ca3fbc264a5c253c9b49ec095e943cc95354", 0x21}], 0x5, &(0x7f00000006c0)=[@iv={0x18, 0x117, 0x2, 0x3, "ef79c3"}, @op={0x18, 0x117, 0x3, 0x1}], 0x30, 0x40001}, {0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000700)="72b040e893334c5e845ad885b173db05fcd1c6b99e0cedcf564622c1c1b9ea4419abf413e64a19f709a51eab656c37ebcb9127a9cfebdbccf02e7be53a48b8b022c6cc56771871b6d8abef9a1449b64327351f952e3ed553a1b26a2904a3335d735a13a4134fc92a69a813dccdc45a1aece840dd264cd1a28b055654239e400cfaf2ee0bfc815a0655ef66a467b9a4e247614a6312bc96407e34261c9c17e28477b754f8f898d9d7e3e4f42ee9b7314f5a9a623d3b57d3fb7f03a91bdd6ad76c1edf3fdf5cc2ac72beae56059d6cbcc05fd2e7cc67009ef7a3", 0xd9}, {&(0x7f0000000800)="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", 0xfa}], 0x2, &(0x7f0000000940)=[@assoc={0x18, 0x117, 0x4, 0x20}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x5}, @iv={0xc8, 0x117, 0x2, 0xb3, "19f17ff7e910f1d4649144c46696ff7298764d9371784a20e605899ed965ebc31d9aba63897bee1ea9b48b41830dc52d5e757a0faf9565c53ae55ced00f61bd9c2513959d7a7bf762fb4068dd144ac4fcacbc62f616a7aa01e7662c2b963b88041296ee9f8d44a154434537bfd52e34e8f6716c6704d9fb7950c413e5097c00874f8dbd718d229b5d4bf0c5c34262cf20edbc818eb7169a072a2948a122f44fdb5827df743091b6b340d9334bec3a1f71347fa"}, @iv={0x98, 0x117, 0x2, 0x83, "210c38e7893262d992f7cbaa8a921ace4e7b3d8b9e0d9591681411d3f4fbda023bb96e4ba09e2608c7f3b346a50545d99e2869f97715290d76ead098afc4cb5a211c6a23b8b733769be6f13eeeec545d1af2ec6a7cd56f3e1167ab118a58cecdf4e5034e487514c13061b0d4cd218ff17cf43cc36f610af8452ba37a5d67d5472a4424"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xc0, 0x117, 0x2, 0xac, "f9c576180753ea5fd0ee26765d9b6b7d62557b69177e2ed157e2d2219aa77e8a88bc6384358770df37af05b82a1ade6e5b06581e85237810deb4dbe93a7cc60a2b5f6096ce14a227b80241ac3b8c828ab554aa7d90c4c2219518342bcce8a70caedfa7f7ca383bf7995794f4531aae899c579a79737716157c9f317368cc6b74db8c59c32a09927dda9a322421a394edc5b4f30675ade14dceaf7baa8e938b5d9110c75bbf5cc979e1c17205"}, @assoc={0x18, 0x117, 0x4, 0x200}, @assoc={0x18, 0x117, 0x4, 0x120000000}], 0x2c8, 0x4}], 0x3, 0x4000000) poll(&(0x7f0000000340)=[{r0}], 0x1, 0x0) 12:15:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0), 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x0, @local, 0x7f}}, 0x1, 0x3, 0x4, 0x7fff, 0xffffffffffffff68}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000000c0)={r3, 0x1, 0x20, 0x100, 0x7fff}, &(0x7f0000000180)=0x18) [ 198.302830] capability: warning: `syz-executor4' uses deprecated v2 capabilities in a way that may be insecure 12:15:35 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:15:35 executing program 2: keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000000)=""/4, 0x4) request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), &(0x7f00000000c0)='nodeveth1vboxnet1vmnet0self\x00', 0xfffffffffffffffd) r0 = accept(0xffffffffffffffff, &(0x7f0000000100)=@nfc_llcp, &(0x7f0000000180)=0x80) flistxattr(r0, &(0x7f00000001c0)=""/192, 0xc0) fcntl$setstatus(r0, 0x4, 0x0) 12:15:35 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x6bffe28037bb628) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:15:35 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x6bffe28037bb628) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:15:35 executing program 4: r0 = memfd_create(&(0x7f0000000180)="81", 0x0) socketpair$inet(0x2, 0x80000, 0x7fffffff, &(0x7f0000000140)) r1 = syz_open_dev$sndseq(&(0x7f0000f36000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffc, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000044000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000280)={0x0, 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000000)={0x10ee, 0x40, 0x200}) 12:15:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[{0x4, 0x8}, {0x8, 0x4}, {0x2, 0x401}, {0xb, 0x550f}, {0x2, 0x5}], 0x5) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:15:35 executing program 6: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000040)=@nfc, &(0x7f00000000c0)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e21, @remote}}, 0x1, 0x82, 0x8d, 0x6, 0x11}, &(0x7f00000001c0)=0x98) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00'}, 0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={r1, 0x591a}, &(0x7f0000000240)=0x8) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000a0607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 12:15:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x6, 0x8, 0x7, 0x1d, 0x2, 0x8, 0x2}) 12:15:35 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:15:35 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x40) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85714070") write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2302"], 0x2) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000001c0)=""/112, &(0x7f0000000000)=0x70) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400), &(0x7f00000002c0)) [ 198.872913] netlink: 'syz-executor6': attribute type 1 has an invalid length. 12:15:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) vmsplice(r0, &(0x7f0000001740)=[{&(0x7f0000000240)="94f23fb38ed3d4d4cca9d946e76fddfb6b697584898282b13a6fe4a38147efd033be7a465cfc59710f64da0531850251df22bf917e0602b9d0a4d7d039b4ad606cf10eaf1b94fcfd282fcd4241e05d76276a374876abd7f4a68d5731de8a65f3b8330a7c7f33ae8decce0b111b16a029c7f595e9e75e39f893d2468d85e4791437fc", 0x82}, {&(0x7f0000000180)="b3adbf824c0eaca496a6f11e35bc241f73e8b8d6125f98d6afdcdbb22f799eca33ea277bdd2b6b82b2675928a6a2dfbbc2122918846995c78c56d78f8bc86d83ba6bded6e128aae1d0b98e02e5657623c4c956d34960116a4395ee37a5", 0x5d}, {&(0x7f0000000300)="f261ace29edb5eb17cdaa36b894e56db6ca9043956856f6d2d6f844eed9b6e2468af6a3e9231e6ee408c1426acbe8cd05c42120a481e982a9af35fc29ef0be8e488847c562004432b4d5c12ad6ceff4926ea003dd9592983ce5ed94ac09ff9d225e6d7d129225424503ac75029d65f5fe6165fe1c6fcf5761bfa28bd773560bbb984d7d23afb0155454361c4db666e8fced55f66d039c46d34b001abc815c054c2693e032d56813b79a2429cdccc01e2", 0xb0}, {&(0x7f00000003c0)="ce07b668e80056499680ed4ce15e5198179c8fc8253b024b83148e89a19607b4cd82e47c73856b45224ac4b8620ba1d167bf5b26bed4a521c8d9e6777499b5fac1fa41b476c66cc4a5d21f05441eb0f887fd318eca8654bc3ee1f2e9a93c24f7a548fb79b20b72af5e7a16f4f7f1b3a3cccbe65783fa6e6a0a5bcef5399998ed6fddbb175ab6e63c0f895a73460a01a6f41f81211f5ccf363e7af9477f1537b9e3c099199974de9ddfea86fc36a6cac0fb9e2252e43ea2a5263b45d85a59f2a2d1f4532b2d69f82f984ae41c1513eeb9eb33ad6fd53c5d8bd72429e0abe5453c07890da9e0a5d78d32", 0xe9}, {&(0x7f00000004c0)="9ae1b5ebca2fd1763513c99fbab2538aead552d2c96cf8d3d12d51752d50a308cddab1fda9e6cc2fe5352b4136a70da7578429d5fc6f0c431d1f56198cb076cdc1941d163b635a6fb28785a081e54b11ba4e4bf3ff0a5f532e6d4b598a9bdd11e36dd24c63ba43464f601a5c12b6c307db2a649199b05d109127a0363197f0106c8773700e1f202527e535bdda088620b9d3b3b3c6cde45050ec4a87c44199e79763bd5404cb46bee4c23c879fcb126ec0ea6acfcafcc868e2338a9f6524751f3df87277e49b829cf8ca164f81086839ddd7a350cffa512391c012ad26f413d7b4fdc3095de164263a196df50d56450871ed725501c43451", 0xf8}, {&(0x7f00000005c0)="702fbd4d7615e86ff46e8d01698a51dc947b98b80801f7e408a0eb08082b9fb9e227780472f284bdfb38a99a951a27f67e8c3c7e797a672dc1c85c8aadc8255c51256af41e4208133eaeaccfaa084473659a7b518cdd3c5062f276a134943320bb35a12cae61d10e11b5310237b6d46ae6ee9c2677a912c582bc1b6a70ac2f50b764f393a310e93a7bfca936402635cc29ebba46267ab1038f28", 0x9a}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="9137b00dc577d2ad7044c86508871a96ef6352ad39af2aa13a1523666df0b184686d21e089a94341b7fe56626bd5510546067a3fc4d104b4d7e4e8cb7866f5d39dc69be8ce3ab39e843b1e4f225233dc638fa206abfab9033041d37e02054f2ccf0014e10d84aa38464bd8a8c75bc697f80d4b79d6caad63780f0410ebf0615a523c65d6e9176c61dbf29f59a91c61caf5b1a255b1cd45856b5b0cfd9bf14b511c83e8c6a5ec5d5f3429dc215c69cfa7e9f9b3fcca0e", 0xb6}, {&(0x7f0000000000)="c75edb17fc55559711fdd1e3c8031f19a81dbeed1f409af4accdc2f4cd4b785ad0d75912e6b8d801f556e6", 0x2b}], 0x9, 0x5) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x1, &(0x7f0000001840)=ANY=[@ANYBLOB="aaaaaaaa87b3ca339df1fc74aaaa422bfc95d2befe0000000000aafe61e37ea4018000006192930c54c500000000000000000010"], &(0x7f00000002c0)) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r2, &(0x7f0000000180), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:15:36 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r1, 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)={0x0, 0x2b, 0x10000}) write$binfmt_elf32(r2, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "20ab765da1219c664f2d14866a6b0f9302bfd8242e3955d19156da3abbeacecf12769edf22076fe2d26bd2b043f6957838cad4d17b5181436d8b29f03ec2204da87ec7345a2cc1b43b721b1b86db7fd150bdead8ece6fac3cbed89c0bb1602bf3be44c8f3ec7e4f4cddc9698940bc4e59c5fd96f34b89b0cf442c1cb51dd9f12999f5f5d6f88591cd4b75959aa9255f9014311bb0e7896fbd151a1c1b87f01e77a071d973e7b13f7c397863d277a9cd753623e1c506595e784308b3f24d2f5e4241165246c0608f69c567a79fc60f1aa9ec3ebc5b1e0359a746a8736ece025921aed4eb98c085933881f550ab4030f6feea94d97b088f661057b2b3608abedac608590334927d9b4c259379ea3b8626a25bffda23806546029e587e89805b6d0269ec49425a5207e25de29671f40b59f3a2d55b4801b6ccd3c855bbba10271a8a5d1b738b92b6f9fd947aaa85d0dd86bbbca8ed0ffeff62d012b61a8012e9c00d9f7ded4b4457a92760d7a367e1058ed058cb58e2574e301fcab4ad727dd633b1f1f44b1ea13300b01a7f03a0aceb253dac8cfd72696ec000bb647baa750a6256a7756e08eb7103630c140f585f14e3ce0da5142a7b24264dfa8dc10f07764ff74a7a5abc7d99093bc0bd0525c7a8e76376525caf972e882b9886ca2d63043373b6b119862745824c4310588eb341bf51029e64f7193a6c3a2d488e730289fd3990ca366f55eb04cdc9ecc00ff64bdc629f6160af267263d60d10986ba3a2b339dee0eb95df12cd11cecec07f8dd615fd1175d02a81761383a2c27350ca7cd53c23b14e055fdf8067214907f5ba4a0a6b4cee5a110d3ed8f6d444db9402019f817312830f19c55455b16b1cb1410c19fbfb11c0d0e09170ce8504736214ddf6b63a46cd7969556b56cce5c8dcebd559b05f3f0c0026c579e962b972ffd2a1b5ad1a2fd2903e84b277227d1cd952622f6e3545043c6887adc23ba82fc0c87b18a202d6a8f098ca70f407541711bb55c005f4d16da6463e684d57ed72130fb8c281596c39552528ebc3913e116352c29447b4d262011f96f297665f3be07ec1b96fd2ec124cb848a695b2911b062cdfff236d828f3cc8b45357c68ddf1d3f449e1d78e1b8210fb5ec294db4a06e7ace5c9f689b4c09a938ba13ba423d8e71e6f7b4d1fd1e90b024be9578f36db391b16bcfd0fd2c4684b5efd819d4a982b4851012c44012fc8ea87b0e9a4e2f172a38b3fb814d4603645fd7f2be2fe4ad1cae0e83d844642b32e883dea11b86777d6ec1998b958edf30363923ac88afd904065fb6dbc2caaeb720c30e541d3f53dd596d7255f72fd18fa164d52d4d0d2fc3126fbeec2280488411bf1e99ef0000c6474b717d5bc8f03ec8da3bb8b4d684e7ef17c20a3fe01ed956ee72bc5b8e2f0e24e67f1e46de92b3e539a7281cd8867dc5193bcd12db5d7212f9febb65b79af5628fc704e7068d70de96a1238390227c7cc739adb84f0cc5d1e02414dbb3a6c626a8147fd5814f4f87d174b007d20362ae4213508221734f2b84fd3412c0e0d021380a5346e427db2c6eebee0776604d8efb0c9a076c82319983b9b4e9e4afde80e7bf7424ff397ee27e881f22b9d2b9dd7292dc6ce315263171a6b18e9f7283229b2009a87ef5a1466c2691247c50e442aae55ad99adeaeb09d5a7ca48e5a230e719c9525d3d7dd9027a7533fb141656cdae094d90639a6e3f716304a0e4e2bed1e6ad0bcf370d9f4d034231d5114debcfd85b84ad52245aa1fa7117191c26a41af6701064016e45330512c3f5b60d0b3c1f09ef0e70d27666c6c1434e63af89d334e80c15f43d52fe53596db2670061e04929dade79f57e1c2adf53a955b884c82cc0b1b6e854b3e1f380186feb35f88a80170a92aa6782b5b72b2c17b34c5f6e5f6f5b293310a41c2eb5c60034fb289911af665839c7081c2217cf90d93403cb2589f2934253684f14a37940723e47cae60913c55feef5b1bbc3ccf8124a1167cdb2e18668c4de0453be8ff1d11698ae77d1d18492f2a6fdbe529fee80e0240027be287102f949e98b73f263732df431135ecb8226270589eb1e57246eb7a29585c2ddaec6a997ee6b54624f71aec3a60e6bf44d826595dc3815fa984ce83a056891b471a05688eddcc3fb14a95c8b9f87b39cbb50737a761847e6b9328ba3e2617f7ced276ae8c3b99a91164a95d685c2f611109d355843e7f24a6ebecc7518f71ee56ae2668321d8b52dbcf7d3a900e8cfbeb3a47dc29b0db939fb5fcd84607b6485f4bee9ba1d2738f8b57f8f9ef32b319d100155404307e4103fb08a2425095f20cf3047b0722e5a51d2b8a0007665010ee2609f716b91625fb3acd4a9c811e36227b9586c0cfdbc41ec2e3d2e329cd6d4f8bb5a7c2ed795eb9dfed42a1953ab40130145b894bb9ec906f259d0d5c9c734f0951b918484d9113c615c3c6f2956adbe19154eed0bdd4af5500b8ecbc34c910f002ac1b15a843d5977a3d875a6a9f2e3a896cc57454a5dc0a69012e95a152b625b8c5f5d95a70be0b7d944a569da11d9382975f4eb4b42fbd0895952ebaf0fdf8796aa5927be3a76f90866bd33cdc6481e3d835c8619c75cbcaa9c4d737bcc388f3d077e93efce49e39ceea071f934bf21e9b0c7aed1ae"}, 0x7b2) mmap(&(0x7f000062d000/0x2000)=nil, 0x2000, 0x0, 0x8000000000004011, 0xffffffffffffffff, 0x0) 12:15:36 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000440)={0x80000000}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000240)="20c6604a27963fef4b7c691d75fabde57bedc0a401a8b206f43a0dfc1d9f39bbb6cbebc29b304d971c89ea1799dbabc618547abcd4705d78b19d1a75e979449a2bbfffb28f752c3613f2ea7aba3eb612c777e3d2b9b40eaf0c65153554bc49c3dcd12480035d9cb82ded6c3666ddef034f5bb0f4b3230d08554f4c8b4e55bedef2ff5be4170e41d57edc85ca0d80ea19c406b88725ab90f6058d28cc872cbcce1d79d120e965c825b95f886396115978d8be1b12cea373d8264cf41ce5f6ed13e6b39f07bf356c050fc0e835cb0ff1d49e2146", &(0x7f0000000340)=""/196}, 0x18) socket$packet(0x11, 0x2, 0x300) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f00000000c0)={@rand_addr, @remote}, &(0x7f0000000100)=0xc) fcntl$setlease(r2, 0x400, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000001500010000000000000000000a000000", @ANYRES32, @ANYBLOB="14000200fe800000000000000000004000000000"], 0x3}, 0x1, 0x0, 0x0, 0x2}, 0x0) 12:15:36 executing program 6: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x4, 0x40200) fcntl$setstatus(r1, 0x4, 0x2000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @random}]}) write$sndseq(r1, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000040)}}], 0x30) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/146, 0x92}], 0x1) 12:15:36 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x40) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85714070") write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2302"], 0x2) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000001c0)=""/112, &(0x7f0000000000)=0x70) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400), &(0x7f00000002c0)) 12:15:36 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x6bffe28037bb628) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:15:36 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:15:36 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x6bffe28037bb628) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:15:36 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) 12:15:36 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x1, 0x8002) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000100)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x324) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cd62cb7b75f8f8ff270") io_setup(0x8, &(0x7f00000001c0)=0x0) r4 = semget$private(0x0, 0x3, 0x203) semctl$SETVAL(r4, 0x2, 0x10, &(0x7f0000000680)=0x2a28) io_submit(r3, 0x4, &(0x7f0000000640)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x8, r0, &(0x7f0000000340)="6c06effa02cd9231587239646313744278b189893679f6b5159cbc497090f6090d7e02631e03d26db2657e92b26470b17a5935ab22a8d215f0135076c7a91382343bb45e53465fb82e03cb876cd66567e54f03c3b7fdecc859757129b5ad4903a9a9d8c5de6ab8d88d20930d9fe772c04931ad9d1625f269e4a8e796858d4ebe9288fcc41e9b544dbfd5a07702c2b1f1135d14973e1bc4401924059e16e00bac465b621b2f629a92aaa8343aaed02cc0fefb11788e44c31c56cbdcac44bd29442776f5450518252f90b557402a4d595ff05b4f072ac19e9521b769e4c915ac480e7a446706030477329e04f9848ae442c752ce986eb7592496", 0xf9, 0xffffffff80000000, 0x0, 0x0, r0}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x8, 0x1, r2, &(0x7f00000002c0)="d2a9d2598255845a9b98bf897207651eb5c75f72b61c44baf21fb6e3af3a1b90d0e27bce99402c5b34bb188b8b86883d4d71cd6ae404f1", 0x37, 0x400, 0x0, 0x0, r0}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x6, 0x0, r0, &(0x7f0000000480)="fcccb91a188878c0e3e3de1a92e3de7c34b5ddc4e2f40908cf3fddae3843cafb13489734ad850745a719a493ba3237216fc759f1482a5d5d91618e475b80d7b1513b5fd41c47443781e94bf6eeb4b9bc4f308571b5f122bdc5375704e87faeec9ca411dd7302a0c86c1355ce18a9068c8804dd37da6d4c8a2792c114c6be7fdcbe2257d564fc046bd09d73d10da4ac87609edb6070dfcff48800cd5ce3e5f26d9fe6d328b5579589f3f11fb7bf11dae98f8da6015cd40f00bcdd2861bd9eefba7d585cc4853629164a4259070505139dbbdb719a882a12220d1b42240dfce40096156abf473a8ca390", 0xe9, 0x101, 0x0, 0x0, r0}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x7, 0x7fff, r1, &(0x7f00000005c0)="11e6429a38884b7747739bba33af8e289278751ebc1bad24c1d67e0c512c27c8f6e79575b5261120", 0x28, 0xfffffffffffffffe, 0x0, 0x0, r1}]) close(r1) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200), &(0x7f0000000740)=0x4) r5 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x280) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x7}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f00000006c0)=ANY=[@ANYRES32=r6, @ANYBLOB="02a91d0000a3000400ec1ad8470ce49c5d592bf7b00ec38ce944b22724d2161adae797ef8801a382b1a820186806c8b6c2396e0a19130aa2582d8e5bdef66bfbe4aaf07f813442cdb11b63de360720efa8b3d691"], 0x12) ioctl$sock_bt_hidp_HIDPCONNDEL(r5, 0x400448c9, &(0x7f0000000040)={{0x1520, 0x9, 0xf03b, 0x10000, 0x2, 0x6}, 0x400}) 12:15:36 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x400000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207041dfffd946fa2830020200a0009005e00001d85680c1ba3a20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000000)=r1) read(r1, &(0x7f0000000140)=""/129, 0x81) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000400)=[{0x20, 0x3, 0x100000000, 0x6, @time, {0x100000001, 0x5}, {0x9, 0x1}, @connect={{0x7, 0x9}, {0x101, 0x7}}}, {0x8, 0x82, 0x2, 0x1, @tick=0x3ff, {0x1, 0x80}, {0x1f, 0x4}, @addr={0xae97, 0x9}}, {0x8, 0x1, 0x1, 0x7c, @tick=0xff, {0x8, 0x1}, {0x6, 0x4d}, @time=@time}, {0x1, 0x7, 0xffff, 0x4, @time={0x77359400}, {0x4}, {0x7, 0x5}, @result={0x6, 0xfffffffffffffffc}}, {0x0, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x99f, @tick=0xc92, {0x400, 0x635e}, {0x10001}, @raw32={[0x812, 0x100000000, 0x8]}}, {0x9, 0xba, 0x7, 0xb4, @tick=0x3, {0x7, 0x6}, {0x1, 0x1f}, @connect={{0x7fff, 0x9}, {0x4, 0x4}}}, {0x101, 0x9, 0x2af, 0x5, @time={r4, r5+10000000}, {0x80000001}, {0x33, 0x100000000}, @connect={{0x6, 0x9}, {0xf54, 0x8001}}}, {0xffffffffffffff0d, 0x3, 0x1, 0x3, @tick=0x1, {0x0, 0x9}, {0x9, 0xcf}, @raw8={"aae7bbd2cd52e7842d7be174"}}, {0x7fff, 0x1, 0x4, 0x7, @time, {0x100000000, 0x1000}, {0x8, 0x7}, @addr={0x100000000, 0x9}}, {0xffffffffffff4aea, 0x463b, 0x7fff, 0xe1ba, @time={0x77359400}, {0x6f9, 0x2}, {0x9, 0x1}, @queue={0xbc9f, {0x6ff7, 0xffffffffffff3379}}}], 0x1e0) r6 = dup3(r0, r0, 0x80000) tee(r6, r0, 0x8, 0x2) 12:15:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000080), 0x4) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000001a80)=@nfc_llcp, 0x283, &(0x7f00000020c0)=[{&(0x7f00000028c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002180)=""/164, 0xa4}}, {{&(0x7f0000002240)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002580), 0x150, &(0x7f0000002740)=""/246, 0xffffffd1}}], 0x2, 0x40000002, 0x0) r2 = geteuid() quotactl(0x4, &(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)="0b6addb81cdce3582ec047e932b604e34f0c5c741ba0a62843a7cdcb2609a5bd733a26686ecddcca8a49") sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) r3 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x2, 0x10000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000140)={0x3f}, 0x1) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000180)={@multicast1, @empty, r1}, 0xc) [ 199.616011] netlink: 20 bytes leftover after parsing attributes in process `syz-executor6'. 12:15:36 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) [ 199.682639] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:15:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000080)={'bcsh0\x00', @ifru_flags=0x4000}) capset(&(0x7f0000000180)={0x19980330}, &(0x7f0000000240)) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {}, 0x0, {0x2, 0x0, @local}, 'bpq0\x00'}) [ 199.735115] netlink: 20 bytes leftover after parsing attributes in process `syz-executor6'. 12:15:36 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x6bffe28037bb628) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 199.878463] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) 12:15:36 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x2, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x8, 0x240) renameat2(r0, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x5) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='./file0\x00') lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000400)=@known='security.capability\x00', &(0x7f0000000440), 0x0, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="73757380aa3e09f84e0a0d0000bc2ece67924ca40b00000000"], &(0x7f00000001c0)='security.capability\x00', 0x14, 0x0) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 12:15:37 executing program 3: r0 = socket$inet6(0xa, 0x10002000003fe, 0x40000192) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x100, 0x10900) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x200, 0x20080) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r3, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9d4}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1d7, 0x0) r4 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x7, 0x200) ioctl$EVIOCGABS20(r4, 0x80184560, &(0x7f0000000280)=""/45) 12:15:37 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @local}, 0x10) prctl$setmm(0x23, 0x7, &(0x7f0000ffd000/0x3000)=nil) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @remote}, 0x10) 12:15:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0700d2220101080001fe918108001f00"], &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000004c0)={r1, 0x1f}, &(0x7f0000000440)=0x1a4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000140)={0x4, 0x0, 0x7f, 0x80, 0x89}, 0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={r2, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r2, 0x4) sendmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="10000401000020ab1399154873e0f7d5"], 0x10, 0x5}, 0x4008801) 12:15:37 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:15:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x401) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x8001, 0x80, 0x3, 0xff, 0xfffffffffffffff7, 0x8, 0x3, {0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x9, 0x5, 0x28, 0x800, 0x6}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000140)={r2, 0x2}, &(0x7f0000000180)=0x8) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, &(0x7f00000001c0), 0x0) sendmsg$rds(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000200)=""/5, 0x34000}], 0x1, &(0x7f00000002c0)}, 0x0) close(r1) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100), 0x10) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000340)) [ 200.194825] device veth0_to_bridge entered promiscuous mode 12:15:37 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = userfaultfd(0x80800) finit_module(r0, &(0x7f0000000040)='group_id', 0x2) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="009b5d6b9deb2d", @ANYRESHEX, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYRESHEX=r0, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) [ 200.251455] device veth0_to_bridge left promiscuous mode 12:15:37 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net\x00', 0x200002, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000040)={'bond0\x00', {0x2, 0x4e24, @multicast2}}) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0xc, 0x101000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 12:15:37 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:15:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000400)=',', 0x1, 0x4003ffc, &(0x7f0000000480), 0x10) sendto$inet(r0, &(0x7f0000f49fff)='{', 0x1, 0x4008000, &(0x7f0000de5ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x800, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xffffff8c) 12:15:37 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x1f, &(0x7f0000000000), &(0x7f00000000c0)=0x4) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000140)={@local, r2}, 0x14) 12:15:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0x14) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x2) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) 12:15:37 executing program 1: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffdffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x6bffe28037bb628) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:15:37 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x40000000008912, &(0x7f0000000180)="0a5cc80700315f85715070") r1 = socket$packet(0x11, 0x8000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="3cfe000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000014001400626f6e645f736c6176655f300000000008000a007f000000"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80202002}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@setneightbl={0x3c, 0x43, 0x400, 0x70bd2c, 0x25dfdbfe, {0x1e}, [@NDTA_THRESH2={0x8, 0x3, 0x5}, @NDTA_THRESH1={0x8, 0x2, 0xc41}, @NDTA_GC_INTERVAL={0xc, 0x8, 0x3}, @NDTA_GC_INTERVAL={0xc, 0x8, 0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8880}, 0x0) 12:15:37 executing program 4: ioctl(0xffffffffffffffff, 0x40000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) sendmmsg$inet_sctp(r1, &(0x7f000000b3c0)=[{&(0x7f0000002440)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000003a80), 0x0, &(0x7f0000003cc0)=ANY=[@ANYBLOB="120400000000000084000000060000000000000000000000"], 0x18}], 0x1, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x2c00, 0x0) bind$rds(r2, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) close(r1) close(r0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00000000c0)=""/248, &(0x7f0000000000)=0xf8) 12:15:37 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:15:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x3}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:15:37 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x2, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x141, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x9, 0x10001, 0x9}, 0x8) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r2, 0x800000c0045006, &(0x7f00000000c0)=0x9) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000140)=0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x3ff}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000200)={r3, 0x5, 0x50, "b3f465549218daa4cf78855cd56c0046f166fa2530c9dccd28df91c5724a91a36a89cc25f39d1ea2de914f107cc32db2b99f0588553d0b89d4903917284e729044f17fe685ccc2c2e60c30e18bbf6cf2"}, 0x58) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 12:15:37 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000780)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="025cc80700145f8f764070") getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000080)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x2c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e21, @multicast1}}}, &(0x7f0000000140)=0x84) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000"], &(0x7f0000000100)=0x4) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x3, &(0x7f0000000280)='./file0\x00', r4, &(0x7f0000000340)="a996e9b222dae04efd5b25e5ad43dc392521039512ef4c0a57a3b9eeba3510ff6483b23adbfe7b5aaf78b45bfb0a101f5df14b8c6942254264ec8237ad22bf57620da0110162ec09e8cd26ddac77fdd758da64ab78eefe98df6bef7732d86d8673344abae101771e3781eff9d853fd43566ce719679681f55e9b11388ff1344e0583d6dcae3687ed6bc98ff0d21376aa88efce6c6067aa728b414f0451b4f62690e27432986bf641") close(r3) close(r0) 12:15:37 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:15:37 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@generic, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000400)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000003280)) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x141040, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f00000002c0)={0x3, 0x100}) sendmsg$nl_generic(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8001040}, 0xc, &(0x7f0000000240)={&(0x7f0000001680)=ANY=[@ANYBLOB="480200083a00412e502dbd7000fedbdf25071800000008002d", @ANYRES32=r1, @ANYBLOB="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"], 0x248}}, 0x804) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/if_inet6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 12:15:38 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000180)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x1, @broadcast, 'erspan0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x0, @link_local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x0, @link_local, 'bcsf0\x00'}}, 0x1e) 12:15:38 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x101041, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000001c0)={r1, @in6={{0xa, 0x4e23, 0x1, @loopback, 0x80000001}}}, 0x84) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r3 = socket$inet(0x2, 0x200000002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) getsockname(0xffffffffffffffff, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @multicast1}}, &(0x7f00000000c0)=0xffffffff00000026) write$FUSE_BMAP(r0, &(0x7f0000000280)={0x18, 0xffffffffffffffff, 0x5, {0x7f}}, 0x18) 12:15:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:15:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff00000000720ad9fd2300008069a0f8ff000000009500000000000000"], &(0x7f0000000080)="f15fffbaa0b77a75732bb4a350c48288c7404cb2"}, 0x48) r0 = syz_open_dev$vcsa(&(0x7f0000000680)='/dev/vcsa#\x00', 0xd8, 0x400) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000006c0)=0xfffffffffffffff7) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x80000, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0xc) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000100)="7350333127a7b3c4788fd1f3c9a1b5dcda9ad2f86efad30198a0b257c2b18cd6978b0e1919510ba2d969f253a244f29faaa55d78d9a9264ee1c185da27c5688424b0da55e30f485e9ba47aba8cbbcebdf1974ae3611504ab400ba05bbe875a9b5b486b016a07ff06f5214acb46276d498efdcedc02e61688654d434ca2bec200d50960aa3b1be92c408b2be6b741c979fde08fdb324122d010709f538559689a6f20a5e23094c4926fa20df80922076c73554c8376c82774084d7420b1aff780f9ba797992dbcf6ec49314c926634054a79d56", 0xd3}, {&(0x7f0000000200)="c99a756777d9de147347faad066f210bb3fecacd345f17941c0be67cd1a95f01fd175d22a8296c9d9e6b3994228e42f7747348ff89686b25799ec1a7545d06667a7879c086ec2ae30f96c80fd5ef9537dff57346996fdca1c556334d2ddc21ea25df1fa7701ff749b961fa5c946b5f57005725dc9e28045b84f463130df1e8a989687e24f9d81a1159a91c21fae2d566736ab5274d2692582dca691381dcf8078932ccb75964f8dbd47744aab4d89789eec840ac38e9faa3fec2578637cd7a52e4b2d2de63660c34b49def5eab236b", 0xcf}, {&(0x7f0000000300)="6226662260ec5ddcfc22892a56b6e1941776cd4ba18952b89bbcc86f5f5ca3d4ba720071909a62169c79b7a6dd39d1f5e87080c5f501d20e306731541453c527a4ff21e065d776f3de3772dfdfdca87fe74885ae35d635cb", 0x58}, {&(0x7f0000000380)="e05424a6a25769ff768a3eaa62fc3a7d722313c390fcf74924aec0ef5890422db17968d3b1ef6a46e621ee979d6f50e5cd6089e6bbc7c26aa5df04651df2ca7a3f2e800ffaa41d1f347ccfd84784b4faeed5d2fd7f41b6cef8eba786d3fa5868b4473e198f5c4ee10ef5eca1bbc73683b7f3f250d039750255daa4e944e40361f4229bf649122b0c35aaac073cce7321ea072db141af3ca901311310c00b83e707618db0899a434d77581df2c802728e87a88e85811a04a331077e1f73b778586bf52bc1bde19b0d971816e7b0c0022aba974b6143b95d1fbf43bd33582416728318501855ba2129fbacacad429c882d47c02f4794e7f8b46fc034", 0xfb}, {&(0x7f0000000480)="df8e4e5817c210706c1257eb92a63ef93d3812502cd89b6fc9cb714deaaaf05a597c3437eb9da69f5f6bbbdd3977e65299", 0x31}, {&(0x7f00000004c0)="cb0867379d4b64d2bebfff020be46afeec3c819599ba928f9e04f6998228d8464ce98d810c12023fc85de96d77b2bd491c7d17c971f28ab5576056ccff71bcffbc114da59408d50f68fb20d0b0518f4559a7892a30c6acbc9cc5b646ae9a17518fd144851b2932d27c55a1f5c09dc9cfb6566785b298d519482a356e95b46f97f5f949363af21967474f722e4c711f9388697ef5f9ebcf2bf15899d64c3e218bda47ee324af0ad5366fc10f2bb2805acdf922fd4500bfa0958a83e61311b7c9da95192a3fd088d008c62b8e062df8be6d86b2c449ff70e5ed7d0ac92c72e021878aecda3a488e3dfa2", 0xe9}, {&(0x7f00000005c0)="f9f795fa0181af897b70293ccce3de840d06f6d334db14256e9b88d0", 0x1c}], 0x7) 12:15:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:15:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x20400) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000040), 0x3e5) 12:15:38 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:15:38 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:15:38 executing program 0: prctl$setmm(0x23, 0xf, &(0x7f0000fff000/0x1000)=nil) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0xc8000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0xffffffffffffffff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r1, 0x8}, 0x8) 12:15:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f00000000c0)=0x100000, 0x8001) ioctl$RTC_VL_CLR(r1, 0x7014) 12:15:38 executing program 2: getrlimit(0xe80ff465dc7f5436, &(0x7f0000000000)) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x5, 0xa0100) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x109000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x7f, 0x40, 0x45, 0x4, 0x20, 0x4, 0x7, {0x0, @in6={{0xa, 0x4e24, 0x0, @ipv4={[], [], @broadcast}, 0xbc}}, 0x9, 0x2, 0x7, 0x6, 0xfff}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = shmget(0x3, 0x1000, 0x78000000, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000fff000/0x1000)=nil, 0x3000) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r1, 0x4) 12:15:38 executing program 4: r0 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000000c0)="801f50c89c1bb70c75f4e26adecd6a64437624e5ea9bfe080c", 0x19, 0xfffffffffffffff9) r1 = socket$inet_smc(0x2b, 0x1, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000100)) readahead(r1, 0x8, 0x4) add_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000001c0)="7537b97c63c38c7d3cfa91705b03824c0dcadfc5eea8e8d95b448c24e16878d00d21060b52ab2db67915a86b9c40a174b756ec53e9b4f72a9299f4f56784112ab472d718c0affabdc3f511c6a498881ec98474d38d34fbaf481a05d6466ee37e1955132e2d37cab81536ed4c3ad707ec105d4bb79a3f737aa1dc9798a2acb3c01c472e6251c10fe09b33c5e45c3487eb11ab2f3955ce54a787833add57979ab738e0d4b3af6db37ef8d73e52a2293c269f452219e70f8701d404e3f08d2a21547249654e8abd6d53ee296adca6bd10390350c16049c84f0e33f5a51a2c68af2470a1000a10a6fc2003a92392eb564992bdcacc5ad5", 0xf5, r0) keyctl$get_keyring_id(0x0, r0, 0x80000000) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972757374e363757367725665783a4465", 0x0) 12:15:38 executing program 6: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3, 0x100) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x8, 0x1, [0xffff]}, &(0x7f0000000140)=0xa) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0x10000c7, 0x80003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) close(r5) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000004c0)=@sack_info={r1, 0x7f, 0x4}, &(0x7f0000000480)=0xc) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000400)='tls\x00', 0x4) r7 = dup(r6) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet6(r7, &(0x7f0000000300), 0x0, 0x20000008, &(0x7f0000000640)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000680)) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000740)=0x1fa, 0x209) r8 = dup(r6) fcntl$setlease(r7, 0x400, 0x2) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x66) mlockall(0x61a652e989738ec2) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000002c0)) getdents64(r8, &(0x7f0000000300)=""/252, 0xff29) ioctl$RTC_VL_READ(r9, 0x80047013, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000440)=@int=0x10001, 0x4) ioctl$PPPIOCGMRU(r8, 0x80047453, &(0x7f0000000040)) ftruncate(r9, 0x80080) sendfile(r7, r9, &(0x7f0000d83ff8), 0x2008000fffffffe) 12:15:38 executing program 3: r0 = socket$inet6(0xa, 0x400000000002, 0x7) ioctl(r0, 0x7, &(0x7f0000000180)="1a5cc822ac67c604000000") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:15:38 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:15:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000016000)=[{0x28, 0x0, 0x0, 0xfffffffffffff038}, {0x6}]}, 0x10) 12:15:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "ac3c2024bfbf99ec50d31d9c7ee754aeb2440318837e4f76c50ef886f1433f0b335dc81634a3ee5d9ac38627d70118205d1dad05781e68ac8411859d5c0cb6e50bb5b89b3ee8356fa5015ef3e9615edd"}, 0xd8) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000140)={0xf31, {0x1, 0xffff, 0x5, 0x400, 0x8000, 0x400}}) r3 = open(&(0x7f0000000040)='./file0\x00', 0x119000, 0x180) epoll_pwait(r0, &(0x7f00000000c0)=[{}, {}], 0x2, 0x7, &(0x7f0000000100)={0xfff}, 0x8) ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0x2be) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000080)={0x7, 0x148, 0xcd66}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, r0, 0xffffffffffffffff) tkill(r1, 0x1000000000014) 12:15:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000000)=""/38, &(0x7f0000000040)=0x26) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x24602, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x104, r2, 0xa00, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x20}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x50}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1f}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xc6bb}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0x104}}, 0x1) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x2000, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0xa, 0x0, 0x4f) 12:15:38 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80004, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100050}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x74, r2, 0x208, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100000001}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xa970}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}]}, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) r3 = socket$inet(0x2, 0x3, 0x1) getsockopt(r3, 0xff, 0x0, &(0x7f0000001180)=""/166, &(0x7f0000000000)=0xa6) 12:15:39 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:15:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f0000000240)=[{r0, 0x8040}, {r1, 0x4000}, {r1, 0x1}, {r1, 0x8}, {r1, 0x5490}, {r1, 0x2200}, {r0, 0x1002}, {r1, 0x200}, {r0, 0xc000}], 0x907ce016c435cae, 0xab8) [ 202.135966] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:15:39 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x501300, 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0//ile0\x00'}, 0x6e) 12:15:39 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x10000, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x7fe, 0x1000000ff) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x4, @remote}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000400)=0x4, 0x4) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x9, 0x88000) ioctl$RTC_PIE_ON(r1, 0x7005) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0xfffffffffffffff9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000440)={r2, @in={{0x2, 0x4e24, @broadcast}}, [0x8, 0x6, 0x9, 0x1, 0x7f, 0x2, 0x1ff, 0x7ff, 0x7f, 0xe9, 0x1f, 0xffffffff, 0x9, 0x400, 0x5654]}, &(0x7f0000000140)=0x100) recvmsg(r0, &(0x7f0000000300)={&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000002c0)}, 0x2000) 12:15:39 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:15:39 executing program 7: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:15:39 executing program 6: r0 = socket(0x40000000015, 0x5, 0xffffffffffffffff) fchdir(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001a40)={&(0x7f0000001140)={0x2, 0x0, @local}, 0x10, &(0x7f0000001280), 0x0, &(0x7f0000002b00)=ANY=[@ANYBLOB="1800000000000000140100000c00000003000000000000005800000000000000140100000700000001010000ffffffff", @ANYPTR=&(0x7f00000014c0)=ANY=[@ANYBLOB="5003000000000000"], @ANYPTR=&(0x7f0000001500)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="a000000000000000ff07000000000000ad00000000000000040000000000000000000000000000000700000000000000480000000000000014010000010000005d00000007000000", @ANYPTR=&(0x7f0000001540)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="cc00000000000000", @ANYPTR=&(0x7f0000001940)=ANY=[@ANYPTR=&(0x7f0000001640)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="b200000000000000", @ANYPTR=&(0x7f0000001700)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="b900000000000000", @ANYPTR=&(0x7f00000017c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="9300000000000000", @ANYPTR=&(0x7f0000001b00)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0010000000000000", @ANYPTR=&(0x7f0000001880)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000018c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='|\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0600000000000000210000000000000000020000000000001800000000000000140100000c0000000000000000000000"], 0xd0, 0x149d36d49757994f}, 0x0) 12:15:39 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80004, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100050}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x74, r2, 0x208, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100000001}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xa970}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}]}, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) r3 = socket$inet(0x2, 0x3, 0x1) getsockopt(r3, 0xff, 0x0, &(0x7f0000001180)=""/166, &(0x7f0000000000)=0xa6) 12:15:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) sched_getparam(r2, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={r3, @in={{0x2, 0x4e20, @rand_addr=0x800}}, 0xfffffffffffff7c5, 0x35d3, 0x29, 0x9, 0x4}, &(0x7f0000000340)=0x98) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:15:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000180), 0x93) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x2, 0x400) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000140)=0x9) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x0, 0x5}, 0xc) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r1, &(0x7f0000000100), 0x4e8, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 12:15:39 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000000)=0xfffffffffffffe01, &(0x7f0000000080)=0x2) r1 = socket(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000040)={'ip6:\x00\x00\t\x00', @ifru_flags}) socket$pppoe(0x18, 0x1, 0x0) socket$pppoe(0x18, 0x1, 0x0) 12:15:39 executing program 7: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:15:39 executing program 3: socketpair(0x1, 0x2, 0x5, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000180)={@rand_addr, @multicast1, 0x0}, &(0x7f00000001c0)=0xc) sendmsg$kcm(r0, &(0x7f0000000a40)={&(0x7f0000000240)=@hci={0x1f, r1, 0x3}, 0x80, &(0x7f0000000400)=[{&(0x7f00000002c0)="6034c6d2b8983e349d965351574f955494c823cb8d7a17883e81a9b363ad6344c2020f6289e48e9a386cb6869d4c8f9307e73199a1d8a5e72e9befb2317c005214", 0x41}, {&(0x7f0000000340)="1e4fdcd628b659e796c242baef9c0758ed6d4984ae68612b8be8a87c52ebb89d82962662a384b0d39a365f3a1cf280ccc0dbeb9f9592", 0x36}, {&(0x7f0000000380)="1c162ddf5d1ab4a53014ed84ee17916ec726ebeb4918d803db46e9ec9f1bd1ae835f40a5cbc452c987643f4c52392ffdd938b928c3bcfbea27ff08c1d808e3e4d1c30100607f49a1ee1376cdf6d520", 0x4f}], 0x3, &(0x7f0000000440)=[{0x20, 0x11f, 0xfe, "cb8f37cf9290c0ca81862d46db"}, {0x60, 0x119, 0x72, "65e0d22e520d12a71946fb1602a4573a90946978c6c203ccfcf3acaf753eea0457410f01fafd79c1c4bce4445bc591b6f79debe47c2d11796676048af499ccc6cb97226138d1ec8845c3"}, {0xf0, 0x115, 0x9, "f34f5c19ee031f8d618b152bd2bc97451b69487eb40bf8511ee21f83cf60e641be8e75aed1215637c83c33a9e0f80070ce0360ab4b22b35020f41e60fcb60d5a678d6161d6a6a2c667e15e5e8f583d68145ab95d64f746ea6214b50af4208f0f3079ec0a1e2f7a3c0404e7e0d28de7a2fef1bf8e69acb60797314606284689d5ba58c8fcff41322da9b9e9e578d5fd32400fbf2dd6df346116508c041c48d2052389422e823f7a7a640d965624fa71da16c56dc4e6e017b1095c9a86eb9603bb906307a830f9533af3cecffcf49dbe90b6b5e7aed0fe6ec2f4bc7a4481f3"}, {0xf8, 0x10e, 0x1, "f8de487286105127ef2596ebd6e54f04fa204def8a4f69d1f11c32357bd9ea1aefc465f64f0007a3d4eb37729908874480c2285ecec410f134dc6fbaa0cd495f8d1941adacfde7e825c36841d95c3465183ad89fbc8e6f9238dc858afef8dbb5bb37518dbf39a29d3bf5574092ded6f9b7709e00ad3a6581f4c2fbf07c9f1ee7e3f1ba01225378cef7705b04d4b29a8265f4a1867e0634306c53d18cf5eda3c8a98763f221f2c8db1c2d0a75df29df9f4de24fe9fed2fdc415c4aed6e618c1284d391a2bd2ed09e8edd6d20ca16f270a3fcc2e95fa96714dab09139ea67d0ea3d3adf3"}, {0xc0, 0x198, 0x9, "3059d28494bce372c19394b128d736ea1d1ca68d1effb886edfa3c1a73416c49ef8e74b9a8caf8b4562d5620d363044dd3a381021c953aef2f3c00432944dc941fe630f169bd30e095711b9bad3a3e95fb33f4f500126325051ff32fd9e97c658a2ea4e9dfd264a39bd2cda1f179bb40d239ef0dd3a465882692f471ad721344bc7932496fb2c5b48280918b52712e95fe645a4385c9d26ad2ab9c5d0b79a488976f05c6113ed0833aba"}, {0x60, 0x10a, 0x7, "a2284b677606a5ff6fb47dd818a1f3e99da5c3efd8ff2343aa8e6c4b85cba5062f40ad79561066d86f7e0b3add5fac8b62ee241ff37d181866c3dc2bd1e9630f43b40e68877e144b9cc9a2"}, {0xc0, 0x103, 0x3, "e0188329646772350cdd5e038c6e7a34b870f4d4a37056ad161e7e32f61a231b0158f21ec55ca2c3abc469f38150ffeff32630431b8e974ae56485adde9da380d0f3ebcd634bd275d5e85ad9ffc065b1ce9f2628d1835c0b3d04be27b070459457c48d85680ceb097848830ced5b65e2b6cb8af8648dc75f0a44cd593cfd5ef4ce5917ae26a6294cfd5eab3d973fbfb2cd57576cc8fdeb79b5da7e2783a1548de25b06870b18ab47eee724"}, {0x90, 0x88, 0x9, "f5c8c0670b5b210d2341e5d9d7083e8185f9b375b3cd5c2b3b2b65fc91753b199bea214b227e8316a430ede8dfd70428d460fbaa59c4429d4563117898c17589746b978fc6544f58b1ca33149db8ea681c29be8fab1bdc9d9df716ec74bc35b033da469b14ac2b4052756c4c317d85b98279576e6f3e6cb84d21ed1125"}, {0xc8, 0x112, 0x6, "033622174a966140d13a57ba341558883833a16137332e3eff894399167da62fbade6dbba3d8736233d750a8ba462859aa4c46af28cb815101a7f9a97835f906bd3db5b8531939e422aaccc8921432aec6d076d2374e240b595bd86a83be6ce48f9ca65570a0483e73f319023c8075e9cf732795057993024e3661f49410d11c8c0d6819d962d78a39006f6f840039444b2fe1c8a66dff69fdb02ff70cf8322dffa59bedf01a7f1107c76b0c18b64987d9c69b6e0258"}, {0x58, 0x10e, 0x9, "c9ca08af843494b2524efb6f7e428e97999ff180fc32a91b42b85a1d9901d6319f05794361e7eeec9700df3fa025cc67bab35b8000efc35d9755f5378db434ce1b"}], 0x5f8, 0x44004}, 0x80) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) syz_open_dev$dmmidi(&(0x7f0000000a80)='/dev/dmmidi#\x00', 0x101, 0x400) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0), 0x0, 0x0) 12:15:39 executing program 6: unshare(0x20400) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) accept$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r1, &(0x7f00000000c0)=@xdp, &(0x7f0000000180)=0x80) 12:15:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x40004e1f}, 0x1c) listen(r1, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f00000004c0)="580000001400192340834b80040d7d560a06ab8cffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffefea309000000fff5dd00000010000100000c0900fcff0000040e0505", 0x58}], 0x1) 12:15:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000), 0x200000000008003) accept4$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000000c0)=0x1c, 0x800) 12:15:40 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:15:40 executing program 7: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:15:40 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x1d}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f0000000180)={{0x0, r1+30000000}, {r2, r3+30000000}}, &(0x7f00000001c0)) lgetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@known='security.capability\x00', &(0x7f0000000280)=""/26, 0x1a) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f0000000100)) 12:15:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x4, 0x0, 0x1, {0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x13}, 0x7}}}, 0x80) r2 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x20, 0x2) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000340), &(0x7f00000003c0)=0x60) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$setmm(0x23, 0x7, &(0x7f0000ffb000/0x4000)=nil) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x101000, 0x0) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f0000000080)={0xffffffffffffff41, 0x5831, 0x3ff, 0xe686, 0x7, 0x1, 0x8}) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x80, 0x401, 0xffc0000000000000}, &(0x7f0000000180)=0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0}, &(0x7f0000000400)=0xc) sched_rr_get_interval(r5, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000001c0)={r4, 0x9}, &(0x7f0000000200)=0x8) prctl$setmm(0x23, 0xf, &(0x7f0000ffe000/0x1000)=nil) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={r4, 0x5}, &(0x7f0000000240)=0xc) 12:15:40 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e23, 0x100, @mcast1, 0x10001}}, 0x3, 0x0, 0x7, 0x7, 0x81}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={r2, 0x3, 0x52767158, 0x8001}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:15:40 executing program 6: r0 = socket$inet6(0xa, 0x805, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000040)=0x1, 0x4) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x48a040, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000140)=0x1108, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@dstopts={0x0, 0x2, [], [@ra, @pad1, @calipso={0x7, 0x8}]}, 0x20) sendto$inet6(r0, &(0x7f0000000080)="94", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) 12:15:40 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:15:40 executing program 0: unshare(0x20000200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r0, 0x0) mmap(&(0x7f0000f2a000/0x2000)=nil, 0x2000, 0x3000002, 0x41010, r0, 0x0) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000240)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) 12:15:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='oom_score_adj\x00') r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) openat$cgroup_int(r0, &(0x7f0000000000)='rdma.max\x00', 0x2, 0x0) keyctl$get_persistent(0x16, 0x0, r1) write$cgroup_int(r0, &(0x7f0000000240)=0x1, 0x7a) 12:15:40 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x90000, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff93}, {0xffffff90}}) getgroups(0x7, &(0x7f00000001c0)=[0xee01, 0xffffffffffffffff, 0x0, 0xee00, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) getgroups(0x8, &(0x7f0000000280)=[0xee01, 0xee01, 0xee00, 0xee01, 0xee00, 0x0, 0xee00, 0xffffffffffffffff]) getgroups(0x3, &(0x7f00000002c0)=[r2, r3, r4]) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000)=0x1, 0x4) mmap(&(0x7f0000113000/0x3000)=nil, 0x3000, 0x2, 0x32, 0xffffffffffffffff, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x5, 0x10000) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000100)) 12:15:40 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0xd) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) r2 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x3, r2}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:15:40 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:15:40 executing program 6: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"], 0x1, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000040)='selinux\x00', &(0x7f00000001c0)='&vboxnet0$\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='posix_acl_accessppp1\x00'], &(0x7f0000000300)=[&(0x7f00000002c0)='\\:\x00']) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/189}, 0xc5, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000001480)='./file0\x00', 0x240000, 0x1a8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000001640)={0x0, 0x3, 0x0, 0xbda, 0xfff, 0x1000, 0x9, 0x1fffffffe00, {0x0, @in6={{0xa, 0x4e22, 0x7faba0e0, @local, 0x8}}, 0x7, 0x89, 0x4, 0x2, 0x800}}, &(0x7f0000001700)=0xb0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000001740)={r2, @in6={{0xa, 0x4e22, 0x40, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x5, 0x7fffffff, 0x24, 0x4, 0x40}, &(0x7f0000001800)=0x98) msgctl$IPC_SET(r0, 0x1, &(0x7f00000014c0)) 12:15:40 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:15:40 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x20000000fffd}) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/8) poll(&(0x7f0000000200)=[{r1}], 0x1, 0x0) 12:15:40 executing program 5: unshare(0x20400) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000140)=""/44, &(0x7f0000000040)=0xffffffffffffff25) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x20) write$P9_RLOCK(r1, &(0x7f0000000080)={0x8, 0x35, 0x2, 0x2}, 0x8) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000100)={@local, 0x0}, &(0x7f0000000180)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@local, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000780)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000700)={&(0x7f0000000bc0)=@getspdinfo={0x3d8, 0x25, 0x800, 0x70bd2b, 0x25dfdbff, 0xd848, [@sec_ctx={0x10c, 0x8, {0x107, 0x8, 0x1, 0xb4, 0xff, "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"}}, @extra_flags={0x8, 0x18, 0x7ff}, @tmpl={0x204, 0x5, [{{@in=@rand_addr=0xffffffffffffffff, 0x4d2, 0x32}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x14}, 0x3500, 0x2, 0x0, 0x8, 0x1, 0x6, 0x800}, {{@in6=@local, 0x4d6, 0x3b}, 0xa, @in, 0x0, 0x5, 0x3, 0x8, 0x4, 0xffffffffffffffff, 0x5}, {{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}, 0x4d6}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x1d}, 0x3502, 0x4, 0x3, 0x0, 0x2, 0x1, 0x8}, {{@in=@multicast1, 0x4d2, 0xff}, 0xa, @in=@multicast1, 0x3506, 0x3, 0x0, 0x9, 0x6, 0x7, 0xa4}, {{@in=@rand_addr=0x5, 0x4d5, 0x7c}, 0x0, @in6=@mcast2, 0x3500, 0x4, 0x3, 0x9, 0x8, 0x1, 0x100000001}, {{@in=@multicast1, 0x4d3, 0x33}, 0x2, @in6=@remote, 0x3504, 0x0, 0x1, 0xa4c, 0xb43, 0x40, 0xcb}, {{@in=@remote, 0x4d3, 0x7e}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x1b}, 0x0, 0x1, 0x3, 0x9, 0x0, 0x0, 0x6c5}, {{@in=@multicast2, 0x4d5, 0x3e}, 0x2, @in6=@loopback, 0x3506, 0x3, 0x3, 0xfff, 0x2, 0x6, 0x54}]}, @policy={0xac, 0x7, {{@in=@broadcast, @in6=@mcast2, 0x4e24, 0x7, 0x4e20, 0x1898, 0x0, 0x20, 0x80, 0x88, r2, r3}, {0x3f, 0x7, 0x1, 0xf09c, 0x7, 0x3ff, 0x101a, 0x4}, {0x1, 0xe528, 0x100000000, 0x1}, 0x7fff, 0x6e6bc0, 0x0, 0x1, 0x3}}]}, 0x3d8}, 0x1, 0x0, 0x0, 0x1}, 0x0) 12:15:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) socketpair(0x1f, 0x4, 0x10c, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0xa8, 0xfffffffffffffffc, 0x1, 0x1f, 0x0, 0x1, 0x8c004, 0x8, 0x4, 0x9e, 0x10000, 0x0, 0x9, 0x2a6, 0x101, 0x2, 0x7, 0x8001, 0x800, 0x5, 0x1, 0xbc4b, 0x80, 0x8, 0x300000000000, 0x4, 0x6, 0x1a06, 0x370f, 0x2ad, 0x8, 0x2, 0x4, 0x1ff, 0x7, 0x1, 0x0, 0xfff, 0x7, @perf_bp={&(0x7f00000000c0), 0x2}, 0x1080, 0x3, 0x9, 0x3, 0x3ff, 0x5, 0x3}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x2) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000300)) creat(&(0x7f00000001c0)='./control\x00', 0x80) openat(0xffffffffffffff9c, &(0x7f0000000200)='./control\x00', 0x0, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp\x00') ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000340)) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x121000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7fffffff) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, @dev}]}) mkdir(&(0x7f0000508ff6)='./control\x00', 0x2) inotify_init1(0x200020001) openat(0xffffffffffffff9c, &(0x7f0000000080)='./control\x00', 0x200000, 0x0) 12:15:40 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x880, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000180)={0x33, @dev={0xac, 0x14, 0x14, 0x1c}, 0x4e24, 0x1, 'none\x00', 0x4, 0x8, 0x8}, 0x2c) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:15:40 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:15:40 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:15:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000000), &(0x7f0000000040)=0x4) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x1, 0x0) 12:15:40 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x20000000fffd}) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/8) poll(&(0x7f0000000200)=[{r1}], 0x1, 0x0) 12:15:41 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@empty, 0x800, 0x4, 0x10000000ff, 0x1, 0x8}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0xe1) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807, @empty, 0x36aa}, 0x1c) 12:15:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0xd}, 0x2c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') sendfile(r0, r1, &(0x7f0000000080), 0x7fff) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f00000000c0)={0x1, 0x1, {0x5, 0x15, 0x2, 0x12, 0xb, 0x101, 0x0, 0x25, 0xffffffffffffffff}}) 12:15:41 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:15:41 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x9, 0x10000) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x40, @dev={0xfe, 0x80, [], 0x20}, 0x80000}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000280)={r1, 0x4c32}, &(0x7f00000002c0)=0x8) socket$inet6(0xa, 0xf, 0x1000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000100), 0x28) getsockopt$packet_buf(r2, 0x107, 0x16, &(0x7f0000000300)=""/240, &(0x7f0000000400)=0xf0) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0) clock_gettime(0x4, &(0x7f0000000000)) 12:15:41 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) socket$inet6_sctp(0xa, 0x5, 0x84) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) open(&(0x7f0000000040)='./file0/file0\x00', 0x200000, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85e7}}}, 0x90) 12:15:41 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000000)='./file0\x00', 0x183) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="390000001300090468fe000081000000c9ffff3f03000000450001070000003719001a000400020007e91ee400538a274d69a26cdf12f24006", 0x39}], 0x1) 12:15:41 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000280)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "594cba", 0x30, 0x0, 0x0, @local, @local, {[@hopopts={0x0, 0x2, [], [@pad1, @hao={0xc9, 0x10, @mcast2}]}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "a2e038", 0x0, "cb11a2"}}}}}}}, &(0x7f0000000000)) r0 = memfd_create(&(0x7f0000000040)='\x00', 0x3) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000080)=0x93, &(0x7f00000000c0)=0x2) 12:15:41 executing program 6: socket$packet(0x11, 0x3, 0x300) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/packet\x00') setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x10000, 0x9e, 0x2, 0x1f, 0x800}, 0x14) pread64(r0, &(0x7f00000000c0)=""/22, 0x4f5, 0x2) 12:15:41 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:15:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'bond0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000180)={@loopback, r3}, 0x14) ioctl$TIOCNOTTY(r2, 0x5422) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000000), 0x4) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:15:41 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000200)) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x200000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x4) 12:15:41 executing program 4: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) clock_getres(0x7, &(0x7f0000000000)) r0 = open$dir(&(0x7f00000000c0)='./control\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x12201, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000100)) unlinkat(r0, &(0x7f0000000140)='./control\x00', 0x200) mkdirat(r0, &(0x7f00000001c0)='./control\x00', 0x0) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000000240)={0x5, 0x7}) unlinkat(r0, &(0x7f0000000040)='./control\x00', 0x200) 12:15:41 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:15:41 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x1, 0x8) ioctl$KDDISABIO(r0, 0x4b37) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) dup(r1) getsockopt$inet6_int(r1, 0x29, 0x4e, &(0x7f0000000040), &(0x7f00000001c0)=0xfffffffffffffd96) 12:15:41 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:15:41 executing program 4: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) socketpair(0xb, 0x80003, 0xffffffffffffff7f, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x4000200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000400)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0xfffffef4, 0xfffffffffffffdf8, &(0x7f0000000380), &(0x7f0000000280)=""/243, 0x4, 0x8}, 0x28) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x6, 0x1) getpeername$unix(r1, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e) mount(&(0x7f00008deff8)='./bus\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) get_thread_area(&(0x7f0000000100)={0x10001, 0xffffffffffffffff, 0x0, 0x80000001, 0x200000, 0x7, 0x7, 0x770, 0x2a1, 0x20400080000}) 12:15:41 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'bridge_slave_0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="26000000000000bc000000000000000000dfff000000000000000000000000000000006a060b0478"]}) close(r2) close(r1) 12:15:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x7) close(r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0) 12:15:41 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x501080) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000040)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x9d01}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x4) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000000c0)={r2, r3/1000+30000}, 0x10) 12:15:41 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:15:42 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:15:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000580)="0a5cc80700315f85715070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000080), 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x1) write(r2, &(0x7f0000000000)="5e7602e04fef4d0d7db3525249877f4084702adcd45e9fe6637277fd1b86d7aeb49fc503d2e999", 0x27) ioctl(r3, 0x7ff, &(0x7f0000000200)="049277a1d77d347c7f15942ed328a4c85f8d56ad027b4dc717b137c48c721deae405fada490e045e7956521f0b99589a95abcc7459861d65426476e48b0f42ef7b3bae2385551d38a9febb236807d44b8a11329e37f18f59ce59e33284a26b084e40c480d5f7a8fb824666d89fb3e09f7888d5f9b4d98f4f12e4a4a8ec6f55e55433ca171ff47dc677c12952b87b86e44361a36341503ebc00ad2788c4595a43e5e91be6d072a4af2658631988bbbd1184a2bd5b096cf41c1637359141b773fd50b020c1c8d63c63f159e56897a99921521798acb3376477c442c450bb43a434663a1cc8aae4a855939960d5c609996096399911") setsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000180), 0x4) getsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000100), &(0x7f0000000300)=0x3) 12:15:42 executing program 3: r0 = socket$inet6(0xa, 0x1000001000002, 0x20004) ioctl(r0, 0x8912, &(0x7f0000000240)="0a5cc80700315f8571507023b16cc68ec6a3590fc4f4785bb67ad6c3196894674d9c2cf1ff37f45bb2125dc43c2773b2f3adf2402531169999bb0da89f4ec21c2c7519d360a13c6313b79d82e2c585ab7c91b92fc4594605d3e4e1d9b82d7953340a2e1518c93097d2aaa5a043854cd5aa607e137fa979bbf4c1d8c2ee139917bb990101a48ad124e0848abba8f213395d2ce3d6498c5e430121de5fcfe6c2fb375d201fa09c8e46b4") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000180)={@ipv4={[], [], @broadcast}, r2}, 0x14) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) r3 = dup3(r0, r0, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000340)={0x4, 0x8, 0xfa00, {r4, 0x2}}, 0x10) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:15:42 executing program 2: unshare(0x20400) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x101400) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r2, 0x700, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xaf}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6b4}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x2}, 0xc050) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x88, r2, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe4c}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffffffffffffa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x88}}, 0x4000) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x180050, r0, 0x25) 12:15:42 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x20840, 0x0) ioctl(r0, 0x2, &(0x7f0000000240)="5d9c3c06448306794561f75a1ecb58a531424a554b95421b9bd2caa03dfbce8ba8a9cc5f89383d5ee44cffb0e397e13e6190a9149aa32146eef3c3df998e6e7d968781cec9246064d65ccef386410e8310ac6b7de421a136dcc5c498c493ece5e0037217117d0f4387c2f975a117d5b9e0398bf22f90bab5f2ab5abd5bc3f6f23ad4b64269673e344242422fe392c8bbeb4a8e7914c4daa13c4b39e2034f987093b5c62b9d790d44f919e75b") r1 = memfd_create(&(0x7f0000000200)='#vmem1\x00', 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000340)) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000040), 0x7f) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = semget(0x3, 0x1d7c22fd6da098b, 0x8) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) semtimedop(r2, &(0x7f00000000c0)=[{0x1, 0x1, 0x800}, {0x4, 0x1}, {0x3, 0x2, 0x800}, {0x4, 0x9, 0x1800}, {0x3, 0x5, 0x1800}], 0x5, &(0x7f0000000180)={r3, r4+30000000}) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000300)={'bcsf0\x00', @ifru_settings={0x6, 0xffff, @te1=&(0x7f00000001c0)={0x1, 0x3, 0x0, 0x6}}}) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000000)) unlink(&(0x7f0000000080)='./file1\x00') 12:15:42 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85714070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x10800, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000000)="0000001100ed5f110400000000d816bf5152c97afef856fe2e9f89f6f03a2b96222819024b41936e8e8115d8d552b77d47da0982f3376a61fa6c462f15ecf939550062f9b7b36cd8c641bb81c99cf3032c25b2796ca9c734b63657102357b93699bc5f71f96e2556c22320818edcc47e89b80aff739d67aa68a987dbf833cfd95f52bb009c512aff252685fc49e8a22657c2ff0a7d78c4ecb5aa47577ed114d0c5a3005296e9000000000000000000", 0x0) pwritev(r3, &(0x7f0000000500)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000002c0)={0x4, 0x8, 0xfa00, {r4, 0xffff}}, 0x10) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) truncate(&(0x7f00000001c0)='./file0\x00', 0xce) sendfile(r2, r2, &(0x7f00000000c0), 0x102002f01) dup2(r1, r0) 12:15:42 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:15:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000200)) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x200000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x4) 12:15:43 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:15:43 executing program 0: r0 = socket(0x80000000000000a, 0x3, 0x2) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="f2617700000000000000000000000000000000000200f8ff0000000000af8a117a000000000051f6ae7a414a00000000000000000000000000000000000000000000fa8e00d8000000000000"], 0x48) 12:15:43 executing program 2: unshare(0x20400) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x101400) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r2, 0x700, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xaf}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6b4}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x2}, 0xc050) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x88, r2, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe4c}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffffffffffffa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x88}}, 0x4000) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x180050, r0, 0x25) 12:15:43 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000)=0x100000001, 0xfffffd64) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x40, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000180), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:15:43 executing program 4: keyctl$set_reqkey_keyring(0xe, 0x0) semget$private(0x0, 0x0, 0x20) prctl$intptr(0x18, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x246c7299, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001040)={&(0x7f0000000040)=""/4096, 0x4000, 0x1000, 0x7}, 0x18) 12:15:43 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85714070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x10800, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000000)="0000001100ed5f110400000000d816bf5152c97afef856fe2e9f89f6f03a2b96222819024b41936e8e8115d8d552b77d47da0982f3376a61fa6c462f15ecf939550062f9b7b36cd8c641bb81c99cf3032c25b2796ca9c734b63657102357b93699bc5f71f96e2556c22320818edcc47e89b80aff739d67aa68a987dbf833cfd95f52bb009c512aff252685fc49e8a22657c2ff0a7d78c4ecb5aa47577ed114d0c5a3005296e9000000000000000000", 0x0) pwritev(r3, &(0x7f0000000500)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000002c0)={0x4, 0x8, 0xfa00, {r4, 0xffff}}, 0x10) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) truncate(&(0x7f00000001c0)='./file0\x00', 0xce) sendfile(r2, r2, &(0x7f00000000c0), 0x102002f01) dup2(r1, r0) 12:15:43 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:15:43 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:15:43 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x800000031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x7c, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'wlc\x00'}, 0x2c) 12:15:43 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x73, &(0x7f0000000000), &(0x7f0000000080)=0x4) close(r1) close(r0) 12:15:43 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:15:43 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, &(0x7f00000c1000), 0x8) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0x80000) dup2(r1, r0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000240)='n', 0x1}]) 12:15:43 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_dccp_buf(r2, 0x21, 0x0, &(0x7f0000000240)="e28c39451d88b32de29776a697b6e87c2eb30f8a7435d7c4f4bc1d1cd7bed8016e34ae9b1b1671c9174e8cad20102d7bc879e77af11bf4426b2f604f19a49a725c5a4d084b3dc0c2861581fd461679542acdbb617c613c61285b06995e286ebeb651197f9f0db64a29670937537288c5525b7d5cdf064ec4755f1955e4feeda5edcc88c03ceb0c97f93cd0978b12486121c02ac514b610959332e27d3f16d9bafe1ffc8de5170c195b7b7254daa1fbfa11d427b76dd17443f8e9900e037d3a0dd10ac80f2d808d9e82b8ba32748b986cf35079ba59feb105bf36408633e5407e", 0xe0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:15:43 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x3, 0x84) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040), &(0x7f00000000c0)=0x14) r2 = dup2(r1, r1) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)={'syz0', "d3744677b7a8c64403a35b4b"}, 0x10) 12:15:43 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:15:44 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) userfaultfd(0x80000) unshare(0x8000400) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000180)) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x3, 0x1) 12:15:44 executing program 0: r0 = socket(0xe, 0x2, 0x0) socketpair(0x2, 0x0, 0x0, &(0x7f0000000100)) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast1, 0x0, 0x0, "8000e60000000000800000000e00"}, 0x2c) 12:15:44 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) r1 = memfd_create(&(0x7f0000000140)="23766d6e6574ffff0044ce4cd8641922be19f26b1445ef18e0aa4bcaa0cafcc89e5ee502f1f7a2a1360beeff4d6a25377167999eb4b755d5f541db05f1467f587f7f30054800be27e618d5d9c5891d8ca63ed00dd9b25a4784be1facd00fcf0aecf42f24e532606a1d9f02b4b36e3e4368ba7200000000000000", 0x0) r2 = fcntl$getown(r0, 0x9) syz_open_procfs(r2, &(0x7f0000000100)='personality\x00') mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x0, 0x13, r1, 0x0) fcntl$setsig(r0, 0xa, 0x8) unshare(0x20400) ioctl$EVIOCGREP(r0, 0x40107447, &(0x7f0000000000)=""/174) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000001c0)=0x400) 12:15:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) syz_open_procfs(r0, &(0x7f0000000080)='net/snmp6\x00') ustat(0xad3, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f00000002c0)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x80, &(0x7f0000000100), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 12:15:44 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:15:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@random={'user.', ']self\x00'}, &(0x7f00000001c0)='\x00', 0x1, 0x2) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:15:44 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:15:44 executing program 6: r0 = memfd_create(&(0x7f0000000280)="02000000000000000000400018fe45620000", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f00000002c0)={0x3, 0xffff, {0x0, 0x3, 0x10000, {0x93d7, 0xa8}, {0x9, 0x9}, @ramp={0x10001, 0xffffffffffffffff, {0x6, 0x8, 0x9, 0x6}}}, {0x57, 0x40, 0x0, {0x9, 0x7}, {0x4ac, 0xffffffffffffff80}, @period={0x5c, 0x7881, 0x1100, 0x401, 0x6, {0x8, 0x8, 0x5, 0xeb60}, 0x1, &(0x7f0000000240)=[0x38d]}}}) write$sndseq(r0, &(0x7f0000000540)=[{0x0, 0x1, 0x8, 0x3ff, @tick=0x81, {0x8}, {0x7, 0xfff}, @queue={0x200, {0x3, 0x6}}}, {0xfffb, 0x3, 0x169, 0xfff, @time={r3, r4+30000000}, {0xc10, 0xe0}, {0x3, 0x81}, @connect={{0x80000000, 0x6}, {0x8, 0x8}}}, {0x5, 0x9, 0x2, 0x9, @time={0x77359400}, {0x7e, 0x7}, {0x3, 0x8}, @ext={0xf8, &(0x7f0000000440)="2e56bf5d7c3d939f683a9eef39afc9ccb394e3dd030a0fd1036ad7447d194c6fbad3a9e04dc5c27daa7fdff5fd4661165a09962d8f981f90b03f0ae82ac61ae770a5db8f87ec086f33df4c2729e5e564e298d22554301c447b9c679dd034c4fe56bf2a5c8a8b82fc6d70e8268189220bfc17dbdee970ea0dc3845f18cef9164eb2f747b2f525d5140258e83f303f9746da9ece41c5ccf3f9609d4a1c0261ecfe054233f1739c1d1100bd08e5360ff9eca7210d33fd7d45043bb15c9904cb7633f76c9203b990db4a643d750eb82204329ccc2c50636201c8ab7f72eb8ae62ec232edaaa54716153fd2c6b1178d691c863df84aa0510c6e9f"}}, {0x8001, 0x5, 0x7f, 0x4, @time={r5, r6+10000000}, {0x7fff, 0x7}, {0x8, 0xfffffffffffffffd}, @quote={{0x9, 0x6}, 0x14d1, &(0x7f0000000140)={0x1, 0x5, 0x8, 0x1ff, @tick=0x6, {0x16df, 0x7}, {0x5, 0x9}, @quote={{0x2, 0x7f}, 0x2}}}}], 0xc0) recvmsg$kcm(r2, &(0x7f0000001940)={&(0x7f0000000600)=@generic, 0x80, &(0x7f0000000340)=[{&(0x7f0000000680)=""/129, 0x81}, {&(0x7f0000000740)=""/234, 0xea}, {&(0x7f0000000840)=""/4096, 0x1000}], 0x3, &(0x7f0000001840)=""/214, 0xd6, 0x1}, 0x1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x186}) 12:15:44 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:15:44 executing program 6: r0 = socket$inet6(0xa, 0x80006, 0xfffffffffffffffc) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") prctl$intptr(0x2000000025, 0xa07000) 12:15:44 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) userfaultfd(0x80000) unshare(0x8000400) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000180)) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x3, 0x1) 12:15:44 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x2) ioctl(r0, 0x8910, &(0x7f0000000240)="280f0804") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2000, 0x0) ioctl$RTC_UIE_OFF(r2, 0x7004) socket$inet6(0xa, 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000180)={0x456, 0xd906, 0xa832, {0x0, 0x989680}, 0x0, 0xad87}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:15:44 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x69) close(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r1, 0x80000000, 0xf) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) readlinkat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)=""/247, 0xf7) 12:15:44 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0xfffffffdffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:15:44 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f00000000c0)=0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x7, 0xfa00, {0x6, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x3b9) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) dup2(r0, r2) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000200)=0x20, 0x4) 12:15:44 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:15:44 executing program 6: r0 = socket$inet6(0xa, 0x10000003, 0x800) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000290000000500000027aa020000000000"], 0x18}, 0x0) 12:15:44 executing program 2: unshare(0x36050a00) preadv(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) clock_gettime(0x1, &(0x7f0000000040)) 12:15:44 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:15:44 executing program 4: socket$inet6(0xa, 0x3, 0x3c) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x206ebdf0992072b5, 0x0) accept$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000180)={0x6, 0x1, 0x1, 0x38, 0x1}, 0xc) 12:15:44 executing program 5: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) r2 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x42080) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r2, 0x7, 0x2, 0x3, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) r3 = socket$bt_rfcomm(0x1f, 0x0, 0x3) r4 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x81, 0xe00) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000340)) r5 = syz_open_pts(0xffffffffffffff9c, 0x4a400) set_mempolicy(0x1, &(0x7f0000000380)=0x9, 0x6) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r3, &(0x7f0000000240)={r4, r5, 0x80000001}) r6 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r6, &(0x7f0000000140)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a6007e600a84302910000003900090023000c00190000001b0005c0fec000000000c78b80082314e9030b9d566885b16732009b84e7b1df136ef75afb0000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 12:15:44 executing program 6: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) recvmmsg(0xffffffffffffffff, &(0x7f0000001d40), 0x0, 0x0, &(0x7f0000001f40)={0x0, 0x1c9c380}) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000), 0x1f, 0x3) 12:15:45 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty, 0xfffffffffffffffd}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) [ 207.954103] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 207.960806] IPv6: NLM_F_CREATE should be set when creating new route [ 207.967402] IPv6: NLM_F_CREATE should be set when creating new route 12:15:45 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x77359400}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x80800) r2 = memfd_create(&(0x7f0000000340)='/wlan1selfsystem\x00', 0x3) fanotify_mark(r1, 0x0, 0x20000, r2, &(0x7f0000000380)='./file0\x00') getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000003c0), 0x4) readv(r0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/54, 0x36}], 0x1) r3 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@nl=@proc, &(0x7f0000000080)=0x80, 0x80800) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000100)=""/34, 0x200000, 0x1800, 0x1}, 0x18) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000540)=""/4096, &(0x7f0000000240)=0x1000) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x44000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r4, 0x227f, &(0x7f0000000180)) syz_open_pts(0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {r5, r6+10000000}}, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f00000000c0)={0xf, 0x8}, 0x10) 12:15:45 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x800, 0x0) r1 = socket$inet6(0xa, 0x8001000000000002, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x2}, 0x7) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pread64(r0, &(0x7f0000000200), 0x3c2, 0x0) write$P9_RVERSION(r0, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x1, 0x6, '9P2000'}, 0x13) 12:15:45 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc8070031") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:15:45 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f7379732f0000000e000000000000072f6578706972655f6e6f646573745f636f6e6e00", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x3ffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000000c0)) getdents64(r1, &(0x7f0000000040)=""/111, 0x6f) getdents(r1, &(0x7f0000000380)=""/246, 0xf6) [ 208.155411] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 12:15:45 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0xffff) 12:15:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000280)=0x2fe, 0x4) r1 = accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000200), 0x80800) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) sendto$packet(r1, &(0x7f0000000300)="4de650b871b4517c745292cd6e650c3cc685279f0f0afa5cf954869276f38a5b0b8dbf3eb6f924c90c03b51c87e9a6b3c318040fdfd02de0634110d5945fe80738e4f8f1af11e077620c02e25f1021ea9642a7b054967a18f44d7b3c510b8e1034a246b2e72748e70ae4c62ef8c594c6877d45fb90cf3497265842feaf41f7253c367f0fe89b90b49a10ec833893fb6ab93debdcdf7c2880a02efdda1e7ee9a1c4ab9142aa200c6bccec90a7f891e3532659db2f6d4dbba3f3862ec03df3d28fed1bed4a5872415ecf6f3db84151a77c7e10eeb8a898511d6f134ecd4f02bd449d3cdb55", 0xe4, 0x4000, &(0x7f0000000500)={0x11, 0x1b, r2, 0x1, 0xfe8, 0x6, @random="a89fc9fa0d95"}, 0x14) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) write$FUSE_ENTRY(r4, &(0x7f0000000600)={0x90, 0x0, 0x1, {0x6, 0x3, 0x8001, 0x2, 0x9, 0x6, {0x0, 0x400, 0x7, 0x3, 0xd5, 0xd6, 0x0, 0x3, 0x9, 0x9, 0x7, r3, r5, 0x0, 0x2}}}, 0x90) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2]}, 0x10) shutdown(r0, 0x1) r6 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x800) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r6, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="22052abd7000ff7fdf250700000024000300080008000700000008000800080000000800050000000008080001000200274155ba5350e20a00000800050080000000"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000004) 12:15:45 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000240)=""/242, 0xf2}, {&(0x7f0000000000)=""/54, 0x36}, {&(0x7f0000000340)=""/111, 0x6f}], 0x4) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:15:45 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc8070031") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:15:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000000000)=0x9, 0x4) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x83, &(0x7f00000012c0)={'nat@\x00', 0x0, 0x0, 0xfffffffffffffe08, [], 0x10000077, &(0x7f0000000140), &(0x7f0000000200)=""/4096}, &(0x7f0000000100)=0x59571f11ecce1a20) 12:15:45 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc8070031") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:15:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc8070031") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:15:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x3) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) syz_emit_ethernet(0x437, &(0x7f0000000700)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)={0x1, 0x0, [0x0, 0x0, 0x1, 0x27]}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'gre0\x00', {0x2, 0x4e21}}) 12:15:47 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:15:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000280)=0x2fe, 0x4) r1 = accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000200), 0x80800) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) sendto$packet(r1, &(0x7f0000000300)="4de650b871b4517c745292cd6e650c3cc685279f0f0afa5cf954869276f38a5b0b8dbf3eb6f924c90c03b51c87e9a6b3c318040fdfd02de0634110d5945fe80738e4f8f1af11e077620c02e25f1021ea9642a7b054967a18f44d7b3c510b8e1034a246b2e72748e70ae4c62ef8c594c6877d45fb90cf3497265842feaf41f7253c367f0fe89b90b49a10ec833893fb6ab93debdcdf7c2880a02efdda1e7ee9a1c4ab9142aa200c6bccec90a7f891e3532659db2f6d4dbba3f3862ec03df3d28fed1bed4a5872415ecf6f3db84151a77c7e10eeb8a898511d6f134ecd4f02bd449d3cdb55", 0xe4, 0x4000, &(0x7f0000000500)={0x11, 0x1b, r2, 0x1, 0xfe8, 0x6, @random="a89fc9fa0d95"}, 0x14) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) write$FUSE_ENTRY(r4, &(0x7f0000000600)={0x90, 0x0, 0x1, {0x6, 0x3, 0x8001, 0x2, 0x9, 0x6, {0x0, 0x400, 0x7, 0x3, 0xd5, 0xd6, 0x0, 0x3, 0x9, 0x9, 0x7, r3, r5, 0x0, 0x2}}}, 0x90) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2]}, 0x10) shutdown(r0, 0x1) r6 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x800) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r6, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="22052abd7000ff7fdf250700000024000300080008000700000008000800080000000800050000000008080001000200274155ba5350e20a00000800050080000000"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000004) 12:15:47 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000000)=0x2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000300)}, &(0x7f0000000240)) 12:15:47 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f8571") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:15:47 executing program 4: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x200, 0x0) syz_open_pts(r2, 0x90000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r3) ppoll(&(0x7f0000000000)=[{r3}], 0x1, &(0x7f0000000080), &(0x7f00000000c0), 0x8) 12:15:47 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x7) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000240)={0xa, 0xffffffffffffffff}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) syslog(0x3, &(0x7f0000000000)=""/20, 0x40000014) writev(r1, &(0x7f0000001600)=[{&(0x7f0000000280)="40cd8dbfd9eb53b1cc4d84d36604b874455811ec13133e92976c18720f1d0973d8a1be5bd15a9a6d40d69f7e890b525e3330f7ae97d7686167544fb72ab932536b2a57999253ef6183de33e5eece20f8afa146198e16dc0e8e35ba6762668e5f2ad4421464032c97f0fde646e82af2f29933a59ace53ddc42c3cbbde39497e8b36a8a8d059327605803306", 0x8b}, {&(0x7f0000000340)="841057cc557ebc538be2e59a6f81b32fcde0822eeff1139c2175f5f88f1eb3a325a78563b671c95e63c257d7bb4dde4704bf9a7f0832c644f8a26f23cb8e4c65f6fcb6caf3d21fbe450554237d2ef763937ec05be34043e9df2c54720ac84854ea63f6a6107487b17abae43326854e3ea3e404f50bc15de9b1530b6e87d0eeaf57c3445f6885fb904e2e4c9b5c5c8850a0118a7f0e673e6da1b2c14b529f8cfda889fcc4515c1759826059a4805cd264ca89e80c96ab2e36dd9d42079a41e47d3be20c68d1e9b66f3252484b6c727869843c6a1410836dcac5b852d9e9f133dfe308cfc0ca8d31aca8ab1b524b62a076b2cf0754fbe7bae028", 0xf9}, {&(0x7f0000000080)="44a302c9c9327eaddd41a1d04bb2a462fb2d8f9a3205e8e9406443c6cc3c5fa0abd825ef62", 0x25}, {&(0x7f0000000180)="7a7f26cc4012517afc36a7c16028670bcba08950ede12ed3e1f6de36be5b6407b9a7344bf273322a49c752b5e5e2f44969bb952a68bf38af1386bd096166896620a92343a1f558c33975df97749bb0805f06f30d9be7e0f67097b2451b4f22d1d3b71c4304b52e6d1563687a", 0x6c}, {&(0x7f0000000440)="13c739baa0207c3c70129325aec10261232f6d0a860c3ad3c8d7edf30894418fd38d70ab37", 0x25}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="c96465ee65da5a99e5817404d98474f7e441584f4dd8cf7f15ff277265fa35548fe64e9701649c21f97be9feef83d1cce6ff3c00e1e1e563d39fec0141e3d51eac8694954693d7a625e79155391790b1bd2f14bacaadc97a3033bf3f2c8d30fa65c3c8736fc87c56464df2b5eec4ae0b57aac5e642a1f616358f12f3b5b9474c7124c190c5ea71c088e93d81248d29050a87cfae2a71dab0795945be5dde0221e19a20b118f50e09a19c26ef2c8d3bd0b96f248b181fd5d5b965c73473aec1125cac9ba1bb710090bd0523eef04430c7f95488d5206052976d6a3336db203d7dbea266a5a989b862d49756453cb30dcf1205bf0178", 0xf5}, {&(0x7f0000001580)="03ea9007ab66e814f58f76b328c6df286865520705661df587fc1bcf3322d43c0f10abacacb546113781260a2854f9172c6e2aa711edc19f714249eca9388bf269", 0x41}], 0x8) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:15:47 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x77359400}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x80800) r2 = memfd_create(&(0x7f0000000340)='/wlan1selfsystem\x00', 0x3) fanotify_mark(r1, 0x0, 0x20000, r2, &(0x7f0000000380)='./file0\x00') getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000003c0), 0x4) readv(r0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/54, 0x36}], 0x1) r3 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@nl=@proc, &(0x7f0000000080)=0x80, 0x80800) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000100)=""/34, 0x200000, 0x1800, 0x1}, 0x18) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000540)=""/4096, &(0x7f0000000240)=0x1000) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x44000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r4, 0x227f, &(0x7f0000000180)) syz_open_pts(0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {r5, r6+10000000}}, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f00000000c0)={0xf, 0x8}, 0x10) 12:15:48 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f8571") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:15:48 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000900000000080000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800070004000000"], 0x3c}}, 0x0) 12:15:48 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='/dev/vcs#\x00', 0x3) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000240)={@dev={0xfe, 0x80, [], 0xe}, r1}, 0x14) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r3, 0x29, 0x11, &(0x7f0000000040), &(0x7f0000013000)=0x358) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r2) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x200) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000180)) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000140)={r3}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r4, 0xc05c5340, &(0x7f00000000c0)={0x101, 0x7, 0xffff, {0x77359400}, 0x1000000000000, 0xff}) 12:15:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x8}, 0xfffffffffffffd0f) r1 = socket(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000100)=0x10000000, 0x4) 12:15:48 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f8571") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:15:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x4) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:15:48 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000000)='./file1\x00') 12:15:48 executing program 2: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080), &(0x7f00000001c0)=0x4) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x8, 0x0) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000140)={0x1, 0x5, 0x1}) sendfile(r2, r0, &(0x7f0000000180), 0xa771) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x3ff) setsockopt(r1, 0x65, 0x0, &(0x7f0000000080), 0x1d0) 12:15:48 executing program 6: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) get_robust_list(r0, &(0x7f0000000100)=&(0x7f00000000c0)={&(0x7f00000001c0), 0x0, &(0x7f0000000080)={&(0x7f0000000040)}}, &(0x7f0000000140)=0xffffffffffffff5e) 12:15:51 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)="85026190a11146131c21b77fed72515af2d9fb20a1349263238043ac1468c88f45b6f32d9954e18c0773debfbebe53caeaf24043fc193a0f7562690f366cb8fdeadbe8", 0x43, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x7ff, @local, 0x100000000}, 0x1c) syncfs(r1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x8) close(r1) 12:15:51 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000320007031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x4e21, 0x2, @empty, 0xb3b2}}, 0x9, 0x7, 0x0, "eaba0c0c2989c34230cc6269b3cb4002197fd9e1251210868737610e247c9aa4680316de53e029e087cd8099f68380e8ac8ca2f1646ce98aebde6587565f865b8a7f814da4fc3b1c3967a10ec2117702"}, 0xd8) 12:15:51 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) ioctl(r1, 0x2, &(0x7f0000000180)="0cced3d46acc1be408b2a6d13a538bec1726b54f0c338245a321f448a4c0f1e2367214ef8ddb272284d36f3312a95d618898af23960a10d5fc30a913b3221886e33f8132f91da8db038cb64623f5fbb82ec65793d40f65cbfa0bc24e6294bfea3a30c8ee5987cd56eaa3a714fdd5ee17253be4") setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:15:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) getsockname(r0, &(0x7f0000000080)=@ipx, &(0x7f0000000100)=0x80) setsockopt(r0, 0x10e, 0xb, &(0x7f0000f67000)="9adc01ce", 0x4) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f000000b700)={&(0x7f0000000000), 0xc, &(0x7f000000b6c0)={&(0x7f000000ad00)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) 12:15:51 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/protocols\x00') syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x8001, 0x101000) preadv(r0, &(0x7f0000001840)=[{&(0x7f0000000140)=""/251, 0xfb}, {&(0x7f0000001440)=""/207, 0xcf}], 0x2, 0x0) 12:15:51 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f857150") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:15:51 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:15:51 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x10001, 0x101000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000200)={0x7, &(0x7f0000000040)=[{}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @random}]}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) getresgid(&(0x7f0000000140), &(0x7f00000002c0), &(0x7f0000000300)) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 12:15:51 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x3, 0x4) r2 = dup2(r0, r0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000240)) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:15:51 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = memfd_create(&(0x7f0000000180)='\x00', 0x3) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000600), &(0x7f0000000640)=0x4) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f00000004c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000010c0)}]) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) r4 = getpid() r5 = getuid() r6 = getgid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r3, &(0x7f0000000480)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000180)}, {&(0x7f00000001c0)="cdfaba503ab838bdaef57e846c556189d09a4d5a4562e5db93bb9a114286131c0790df8db7", 0x25}, {&(0x7f00000002c0)="e1b5fbe06896c466298a36447cb49c94bf48434a005da6b21f42bea382532c89e3b16782ec62b81b21208396a3bbdb773f715c72d1bc4bd8aae12a312511f0bb1ba3105b919e5a3e579c2dcf3a29c94438f35d634c8d9f22fb4ca2012283a0c749b1f21a5133683d94a872b5bc01b217167e6803f573fe238ceb138cf994594914b3b5e182bf01e91a29c7de640b9f955110cd2deac9b2c8d381c87bf1eec5c0a4be276f3ef4dbcc3dfebb24fb223b422f570864c6cb08ecd3aed61bce6c5e74", 0xc0}], 0x3, &(0x7f0000000580)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}], 0x58, 0x40000}, 0x40811) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) io_getevents(r2, 0x7, 0xa41, &(0x7f0000000240)=[{}], &(0x7f0000000280)={r10}) io_destroy(r2) 12:15:51 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$uinput_user_dev(r2, &(0x7f0000000500)={'syz1\x00', {0x3f, 0x30, 0x0, 0x1}, 0x29, [0x2, 0x3, 0x4, 0x21ef, 0x1, 0x800, 0x200000000, 0x8000, 0x0, 0x7, 0x8, 0x200, 0x3, 0x4, 0x0, 0x9, 0xffff, 0x4, 0x400, 0x0, 0x6, 0x100000000, 0x4, 0x9, 0x6, 0x4, 0x400, 0x6, 0x3, 0x1ff, 0x3f, 0x7fff, 0x20, 0xa0d4, 0x87a1, 0x51, 0x40, 0x3, 0x3, 0x6b3e, 0x3, 0x401, 0x3, 0x7, 0x20, 0x0, 0x20, 0x401, 0x52b26069, 0x8, 0x100000000, 0x5, 0xfffffffffffffffb, 0xfffffffffffffffb, 0x20, 0x7, 0x7fff, 0x4, 0x1, 0x4, 0xa6, 0x0, 0x7fffffff, 0x9], [0x3, 0xc000000000000, 0x0, 0x77, 0x800, 0x0, 0x2, 0xa8d, 0x3, 0x3, 0x2, 0x81, 0x10001, 0x1, 0x1, 0xfffffffffffffffc, 0x1, 0x3, 0x62, 0x5, 0xffff, 0x0, 0x3, 0x6, 0x8, 0x8000, 0x2, 0x40, 0x100000001, 0x5, 0x7, 0x18000000, 0x60000000000, 0x100, 0x8001, 0x3, 0x92, 0x1, 0x3, 0x8, 0x79, 0x5, 0x400, 0x568, 0x6ea, 0x10001, 0xfffffffffffffffa, 0x7ff, 0x5, 0x200, 0x100000000, 0x0, 0x1, 0x3, 0x3fb, 0x0, 0x7, 0x4ba, 0x1, 0x9, 0x7, 0x0, 0x1, 0x6e], [0x1, 0x200, 0x687, 0x400, 0x7fffffff, 0x0, 0xb45, 0x7, 0x3, 0x1, 0x2, 0x80000000, 0x2, 0x3, 0x6, 0x11, 0xffffffff, 0x8f2, 0x3ff, 0x3, 0x9, 0x7, 0x80000000, 0x3, 0xffffffff, 0x6, 0x80000000, 0x648, 0x7, 0x4, 0x81, 0x5, 0x3f, 0x4, 0xc8, 0xfff, 0x9, 0x5, 0x0, 0x6, 0x10000, 0x327d, 0xbd, 0xfef5, 0x7ff, 0x0, 0x5, 0x20, 0x3f, 0x200, 0x48000000000000, 0x800, 0x7, 0x8001, 0x9, 0x1, 0x5, 0x3, 0x5, 0x3, 0x3, 0x1ff, 0x1000, 0x6d], [0x4, 0x5, 0x9, 0xff, 0x20, 0x4, 0xfffffffffffffffa, 0x4, 0x7ff, 0x7f, 0x5, 0x1, 0x9, 0x200, 0x4e1, 0x100000000, 0x74aabecf, 0xf9, 0xf3c8, 0xc37, 0x7fff, 0x2, 0x5, 0x1, 0x5, 0xfaa, 0x8, 0x9, 0xfffffffffffffff8, 0x3, 0x7fffffff, 0x6, 0x0, 0x1, 0x100000001, 0x2, 0x0, 0x3, 0x632, 0x10000, 0x6, 0x8, 0x6, 0x80, 0x1000, 0x84, 0xffff, 0xc22c, 0x81e, 0x0, 0x1, 0x6, 0x7, 0x167bf8cc, 0x2, 0x2, 0x7, 0x8, 0x7, 0xff, 0x3e, 0x400, 0x8, 0x3]}, 0x45c) recvfrom(r1, &(0x7f0000000040)=""/203, 0xcb, 0x2, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syz_tun\x00'}}, 0x707000) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000004c0)=0x4, 0x4) sendmmsg(r0, &(0x7f0000000140), 0x0, 0x3) 12:15:51 executing program 4: r0 = inotify_init1(0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) ptrace(0x18, r2) tgkill(r2, r2, 0x12) 12:15:51 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f857150") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:15:51 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5dc]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)={0x0, 0x0, [0x0, 0x0, 0x0, 0xffffffffffffffff]}) 12:15:51 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)="85026190a11146131c21b77fed72515af2d9fb20a1349263238043ac1468c88f45b6f32d9954e18c0773debfbebe53caeaf24043fc193a0f7562690f366cb8fdeadbe8", 0x43, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x7ff, @local, 0x100000000}, 0x1c) syncfs(r1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x8) close(r1) 12:15:51 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) write$UHID_INPUT2(r0, &(0x7f0000000000)={0xc, 0x38, "c827a4c1bf62dee09f49bad589fc20124f4f12bc1555422ce4edce3a8741217cac58d89ed20b538dda3c33298912990846f0a743a29418c0"}, 0x3e) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x3, 0x20000800000001, @remote, 0x4}, 0xfffffffffffffeaf) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:15:51 executing program 6: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='wchan\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000040)="0a5cc80700314785715070ebaed45775d906fd3f4d042ac8c4028b32061ca5d91b5f8b1c") getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000340)=""/201, &(0x7f0000000280)=0xc9) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000140)={'syzkaller0\x00', @ifru_settings={0x7, 0x4, @sync=&(0x7f0000000100)={0x8d01, 0x6, 0x9}}}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69af40b440e1b9950810bf2c93fd2a26d9e181780aca84f48d19ac75543d591a12c8ea6136d0e14648eedd747c1d27bef0e09f9f54274d9ec66167e0b07656032855958e42d9ba1afadf2edbbafdba24fa53c5591673615b00e2293e6881ff5569e3570dd8136f03433740994d692c54a7524aa79d192afef2467c1f0d02784373ec13ddb490de8d77e553e832098ac9531d451b6447d45838769484bdf") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r3, 0x0) 12:15:54 executing program 4: r0 = inotify_init1(0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) ptrace(0x18, r2) tgkill(r2, r2, 0x12) 12:15:54 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f857150") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:15:54 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f000046c000/0x4000)=nil, 0x4000, 0x1, 0x4013, r0, 0x100000000003) timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={&(0x7f0000000340), &(0x7f0000000080)}}, &(0x7f0000583ffc)) 12:15:54 executing program 5: r0 = socket(0x10, 0x83000000003, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100)=0xff, 0x4) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x40000, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000140)={0x4, 0x189600, 0xffffffffffffffff, 0x0, 0xf}) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f00000000c0)) 12:15:54 executing program 6: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r0, 0x6efdc909) r1 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000d40)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x8, 0x84e, 0x9327, 0x0, 0x3, 0x3f, 0x6, 0x32f, 0x38, 0x2ec, 0x6, 0x8001, 0x20, 0x1, 0x3f, 0x20000000, 0x3ff}, [{0x6474e551, 0x4, 0xfffffffffffffffb, 0x80, 0x1000, 0xfffffffffffffff7, 0x8, 0x1}], "5dba5a67f763c8510878d1847c35f4c23fd479372acbc3ec27db5c5ea65ed06f39a15500efa14b7d807a74235735b9bf16217a40910ecf7f6d22f099dd779620859e522c5b5e42e4c1dc54586221e57adfb2d6bad984290d4e7ebbe6d89fec736e4a3f86a492a507282557", [[], [], [], [], [], [], [], [], [], []]}, 0xac3) fcntl$setpipe(r1, 0x407, 0x36) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) get_thread_area(&(0x7f0000000140)={0x8531, 0x0, 0x4000, 0x8, 0xb669, 0x6, 0x9, 0x101, 0x11, 0x7f}) sched_setaffinity(0x0, 0xfffffffffffffdab, &(0x7f0000000180)=0x3f) connect$unix(r2, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x80, 0x0) recvmmsg(r2, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/12, 0xc}, 0xd6a}], 0x1, 0x40, &(0x7f0000000d00)) 12:15:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000300)) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) r3 = fcntl$dupfd(r1, 0x406, r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r3, 0x50, &(0x7f0000000180)}, 0x10) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000280)={0x28, 0x2, 0x0, {0x3, 0x8000, 0x9}}, 0x28) r4 = dup3(r1, r0, 0x80000) ioctl$EVIOCSABS3F(r4, 0x401845ff, &(0x7f0000000140)={0x0, 0x5c5, 0x1, 0x8, 0x0, 0x1}) 12:15:54 executing program 2: unshare(0x20400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x4) 12:15:54 executing program 1: r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:15:54 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) connect$unix(r0, &(0x7f00000001c0)=@file={0x0, './file1\x00'}, 0x6e) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:15:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_rxnfc={0x2f, 0x0, 0x0, {0x0, @esp_ip4_spec={@loopback, @remote}, {'\fZ', @local}, @ether_spec={@local, @broadcast}, {"0672", @remote}}}}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000200)) 12:15:54 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:15:54 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x3, 0x34, [], 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000140)=""/52}, &(0x7f00000002c0)=0x78) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000001c0)=""/93) close(r0) 12:15:54 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000000)={"7369743000000000b5c7b9026c7fc5e5", @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 12:15:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000240)={0x40, 0x2, 'client0\x00', 0xffffffff80000002, "bbb40ac1124cd25b", "31ff028096aa51cdb82a363f7587c3b55c70a647b5ffaef0795fa5762b6f0679", 0x200, 0x3}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:15:54 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x201, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)=""/49, &(0x7f0000000040)=0x31) write$evdev(r0, &(0x7f0000000440), 0x0) 12:15:54 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000000)={"7369743000000000b5c7b9026c7fc5e5", @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 12:15:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1, 0xffffffffffffff26}, &(0x7f0000000300)=0x8) r3 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x1, 0x82) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000200)={0x1, 0x2, 0x9, 0x5, 0xfffffffffffffff7, 0x7, 0x6a, 0x581416ce, r2}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r2}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0xc) 12:15:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='./file0\x00') setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:15:57 executing program 1: r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:15:57 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) connect$unix(r0, &(0x7f00000001c0)=@file={0x0, './file1\x00'}, 0x6e) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:15:57 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x809, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x80) write$P9_RREMOVE(r2, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f00000000c0)={{}, "73797a3000000000000000000000000000000000000000000000000000f971ed80fa6843d3bee88bb381f34c00000000000000000000000000000800"}) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101]}, 0x45c) 12:15:57 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:15:57 executing program 6: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000200)={@rand_addr, @rand_addr}, &(0x7f0000000240)=0x8) unshare(0x3fffa) rt_sigtimedwait(&(0x7f0000000140)={0x14a}, &(0x7f0000000180), &(0x7f00000001c0)={0x77359400}, 0x8) perf_event_open$cgroup(&(0x7f00000000c0)={0x62f5ddd4b0e63e5c, 0x70, 0xb3f1, 0x80000001, 0x0, 0x8, 0x0, 0xffffffff, 0x800, 0x2, 0x1, 0x1, 0x0, 0xfff, 0x10001, 0x2, 0x80000001, 0x40, 0x8, 0x7, 0xffff, 0x7fff, 0xce2, 0x80, 0x5, 0xb88f, 0x39, 0x1ff, 0x1000, 0x4, 0x8, 0x4, 0x4, 0x5, 0x8, 0x7, 0x1, 0x7, 0x0, 0x800, 0x3, @perf_bp={&(0x7f0000000080), 0x2}, 0x40, 0x3, 0xffff, 0x3, 0x7, 0x7, 0x1ff}, r0, 0x7, r0, 0x3) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) 12:15:57 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x20000, 0x0) read$FUSE(r1, &(0x7f00000004c0), 0x1000) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r2, &(0x7f00000030c0), 0x1000) utimes(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x2400) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000002c0)={0x2, 0x2, 0x101, 'queue1\x00', 0x8}) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000380)) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f0000000140)) umount2(&(0x7f0000000040)='./file0\x00', 0xa) write$FUSE_LSEEK(r2, &(0x7f00000003c0)={0xfe69, 0x3, 0x1}, 0x18) 12:15:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x38, &(0x7f0000000040), &(0x7f0000013000)=0xfffffffffffffff5) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)="d1", 0x1) dup2(r0, r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$P9_RSTAT(r3, &(0x7f0000000100)={0x84, 0x7d, 0x2, {0x0, 0x7d, 0x80000001, 0x1, {0x40, 0x3, 0x8}, 0x80000, 0x18, 0x4, 0xffffffffffffffff, 0x38, '$/*}GPLtrusted.vboxnet1/@/#cpuset!posix_acl_accesscpuset', 0x4, 'bdev', 0xd, '@vmnet1@}bdev', 0x1, '('}}, 0x84) close(r1) [ 220.301325] input: syz1 as /devices/virtual/input/input7 12:15:57 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040), 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:15:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f00000000c0)=0x40) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f0000000000), 0x0, 0x0) 12:15:57 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x809, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x80) write$P9_RREMOVE(r2, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f00000000c0)={{}, "73797a3000000000000000000000000000000000000000000000000000f971ed80fa6843d3bee88bb381f34c00000000000000000000000000000800"}) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101]}, 0x45c) 12:15:57 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) connect$unix(r0, &(0x7f00000001c0)=@file={0x0, './file1\x00'}, 0x6e) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:15:57 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x303000, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0xd803}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000100)={'ip_vti0\x00', 0x400}) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x40) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)=0x5e, 0x4) 12:15:57 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) [ 220.641676] input: syz1 as /devices/virtual/input/input9 12:15:57 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x2000000000) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x4, 0x1) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0xffffffa4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x200, 0x37da62089c8b500e) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000180)={0x7, 0x2}, 0x2) 12:15:57 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:15:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000440)="fc000000480007fcab092500090007000aab08000a0000000000e293210001c000000000000000000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272fdf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200000, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) 12:16:00 executing program 1: r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:00 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) connect$unix(r0, &(0x7f00000001c0)=@file={0x0, './file1\x00'}, 0x6e) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:00 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1002) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e24, @multicast1}}, 0x1, 0x75}, &(0x7f0000000240)=0x90) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000280)={r4, 0x7, 0x5, [0x4, 0x6, 0x7, 0x80000001, 0x400]}, 0x12) fcntl$getflags(r3, 0xb) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000180)={0x87, @local, 0x4e23, 0x1, 'wrr\x00', 0x5, 0xc337, 0x29}, 0x2c) tkill(r0, 0x15) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0x20) 12:16:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) ioctl(r0, 0x8910, &(0x7f0000000140)="0270") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:16:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000940)={&(0x7f0000000080)=ANY=[@ANYBLOB="ac000000210005020000000000000000ff02000000000000000000000000000100000000000000000000ffff0000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="02000000000000005c001100e0000038c509f9250000000000000000ac1414aa000000000000000000000000e51ae178d7000000000000000000000000ac1414aa008000000000000000000000000000080000000c0000000000000000000000000000000000000000"], 0xac}}, 0x0) ioctl(r0, 0x2, &(0x7f0000000140)="60af90335675a99a976949e777f57b812f79c5aa4f67d851f093e1c138b53599e60a7504973cfaa7aae6a4be9a0ad433034907bdcb29d5b2976c707123617479bfd7dc164400527547c00c14717962c2831351db6378f831fe2d767f6f6061e5df655c28ea819fcbb53bb8934e5040047d5fc820d307d58d12be2a8a3950a1ef9e61c0efccf4dac57e6901d0980dd8065cebaba663e81deaf79d4355a88e2ba2282fcfb99b09f0047ce0bf49eaac03a1b610551a1ffaca22b167c193e187dd58d24d28b6086d3be02cf6a51015f02df977b3837392b14ae0b98e0bce6caaebbfbb27") 12:16:00 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:16:00 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x800, 0x0, 0xff, 0xffffffffffffffff}, 0x20) link(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240), &(0x7f0000000280)=0x4) write$FUSE_LK(r1, &(0x7f0000000140)={0x28, 0xfffffffffffffffe, 0x8, {{0xffffffff, 0x569, 0x2, r2}}}, 0x28) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x3, 0x0, 0x2000ff, 0x41, 0x100}, 0x1f) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000040)) syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0xff, 0x208002) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x1}, 0x20) 12:16:00 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a26c8079a613c6e715070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x800, 0x0) mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x13) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r2, &(0x7f0000002000), 0x1000) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r3 = open$dir(&(0x7f0000000180)='./file0/file0\x00', 0x189c02, 0x0) r4 = syz_open_pts(r3, 0x40) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000080)={0x9, 0x100, 0x3, 0x6, 0x20, 0x10000, 0x7, 0x1, 0x8001, 0x1f, 0x4}) read$FUSE(r2, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r2, &(0x7f0000000340)={0x90, 0xfffffffffffffffe, 0x2, {0x2, 0x1, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) [ 223.411559] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 223.448756] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 12:16:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0xfffffffffffffee6, 0xfa00, {0x1, &(0x7f0000000100), 0x111, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x13, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x2]}}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x48) 12:16:00 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='clear_refs\x00') tee(r0, r0, 0x7fffffff, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(r0, &(0x7f0000000140)={0x7}, 0x2) 12:16:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8, &(0x7f0000000240)="0a5cc80700315f85715070c4a5676ba7e061288b99cea0e93a403e077c7abef7112fd5b13a968dfe0e9ad9fcb3e69f28afee202ae7d001bc3975362a16beb7b569da5ef55e0afbbb53512f9381c3d48692e3f14422cfea9ff6e6d05353823468cdbc6608889aef97934ced5672d44e06ca12fcdd587343fbf85bb4ce6bb39eb1427db6d8abe12197833cc3f59864a0c1aab87e551afceedd1da1399fe11c5f55a3") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x804) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000004c0)={0x0, @loopback, @broadcast}, &(0x7f0000000200)=0xffffffdb) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000400)={@local, @local, @remote, 0x8, 0x20, 0xd954, 0x400, 0x9, 0x800000, r4}) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f0000000140)=0x8) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000480)='ip_vti0\x00') setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x1) r5 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0x21}, 0x7fff}, @in={0x2, 0x4e24, @rand_addr=0x1}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e24, 0x5, @mcast2, 0x7fffffff}, @in6={0xa, 0x4e21, 0x9ef9, @dev={0xfe, 0x80, [], 0x1d}, 0x9}, @in6={0xa, 0x4e22, 0x52, @local}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e20, 0x0, @remote, 0x4}, @in={0x2, 0x4e21, @broadcast}], 0xcc) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0xffffffffffffffd1) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:16:00 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:16:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'bridge0\x00\x00\x00\x00\b\x00', {0x2, 0x0, @rand_addr}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={"62bd72cd983100", {0x2, 0x40000005000, @local}}) 12:16:00 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) connect$unix(r0, &(0x7f00000001c0)=@file={0x0, './file1\x00'}, 0x6e) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:00 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x200, 0x141040) unshare(0x20400) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000100)=0x3a) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 12:16:00 executing program 0: mkdir(&(0x7f0000002a80)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbca54cea4e61907b, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xf3, &(0x7f0000000100), &(0x7f0000000280)=""/243, 0x0, 0x8}, 0x28) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) r1 = dup3(r0, r0, 0x80000) write$P9_RREADLINK(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="1000000017020007002e2f661f0000000000000062d6e1c1f877be51edc0e356e6502c978028ce7e76dc8928d981260a9e3fd45e18adeb3dc451ad99a32645ef9ead0396926e7a5ef269d5b7d3808d21404036ffde10ac7645d3804e580905b201752d9817e013dea5d2d0cf74cf7759318a99006ba3f338ff3ab18e700d373a7ca23497e9bacb0a2fa627fc1333f8e4eba75c81246a23a95631ae2728adb567f51576711d07921c5b8f4acebae87f95e3e6e319d7b34868e6739e82097213b6cd61b8abf7deb32fe2dfb30c40ac7606fac39c7c070000000000000000000000000000001de97d5d838dee0fc7a33ff7e4a35e99aadc0b95043fb2d2bcf5ab814428bdef7ce281c924ec380d6949bc1023a5ef20a32f4f8f1f79b9177c0a"], 0x10) 12:16:03 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffdffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(0x0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:16:03 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000140), &(0x7f0000013000)=0x4) recvfrom$inet6(r1, &(0x7f0000000040)=""/79, 0x4f, 0x2000, &(0x7f00000000c0)={0xa, 0x4e20, 0x8, @ipv4={[], [], @multicast2}, 0xd03}, 0x1c) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 12:16:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0), 0x0, 0x0) 12:16:03 executing program 7 (fault-call:5 fault-nth:0): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:16:03 executing program 0: mkdir(&(0x7f0000002a80)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbca54cea4e61907b, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xf3, &(0x7f0000000100), &(0x7f0000000280)=""/243, 0x0, 0x8}, 0x28) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) r1 = dup3(r0, r0, 0x80000) write$P9_RREADLINK(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x10) 12:16:03 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) bind$bt_rfcomm(r0, &(0x7f0000000480)={0x1f, {0x206, 0x6, 0x2, 0x3, 0x3, 0x101}, 0xed25}, 0xa) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000004c0)=0x25, 0x4) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000540)={0x3, 0xffffffffc1946d01}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x1}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000600)={r4, 0x1, 0x0, 0x80, 0x8}, &(0x7f0000000640)=0x18) ioctl$TCSBRKP(r0, 0x5425, 0x6) modify_ldt$write(0x1, &(0x7f0000000680)={0x6, 0x0, 0x5000, 0x76d3, 0x5, 0x8, 0x80000001, 0x2, 0x81, 0xfff}, 0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000006c0)={r5, 0x100}, 0x8) splice(r2, &(0x7f0000000700), r0, &(0x7f0000000740), 0x9, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000800)={0x7, 0x61, &(0x7f0000000780)="7ace72357460a1d39d2afb9ea24c6beed72ee71b3cd9c9673de883c1571e64426af94a80e64fb8eb67c78ba493c7cc4dda5f2a3ac0122fccc463db034eebdb435a69908255d22cbd85b2f6b95785588398df08ff8dc33306022320bc4bbbf4ebdf"}) getsockname$inet(r3, &(0x7f0000000840)={0x2, 0x0, @multicast2}, &(0x7f0000000880)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000008c0)={r5, 0xffffffffffff8000, 0x20, 0x7fff, 0x4}, &(0x7f0000000900)=0x18) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000940)={0xff, 0x0, 0x200, 0xfca6, 0x46ae, 0x335, 0x95, 0x3, 0x7ff, 0x1}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000a80)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x3c, r6, 0x900, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x10) 12:16:03 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) connect$unix(r0, &(0x7f00000001c0)=@file={0x0, './file1\x00'}, 0x6e) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:03 executing program 2: r0 = socket(0xa, 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000180), 0x2) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x3, &(0x7f0000000000)='ifb0\x00'}) [ 226.540479] FAULT_INJECTION: forcing a failure. [ 226.540479] name failslab, interval 1, probability 0, space 0, times 1 [ 226.553524] CPU: 0 PID: 9465 Comm: syz-executor7 Not tainted 4.18.0-rc8+ #34 [ 226.553539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.553554] Call Trace: [ 226.553606] dump_stack+0x17c/0x1c0 [ 226.553672] should_fail+0x867/0xaa0 [ 226.553716] __should_failslab+0x278/0x2a0 [ 226.553764] should_failslab+0x29/0x70 [ 226.553802] __kmalloc+0xbe/0x350 [ 226.553828] ? tls_init+0x53b/0xf10 [ 226.553854] ? __msan_get_context_state+0x9/0x30 [ 226.553879] tls_init+0x53b/0xf10 [ 226.553933] ? tls_unregister_device+0x240/0x240 [ 226.553965] tcp_set_ulp+0x4ac/0x6b0 [ 226.554040] do_tcp_setsockopt+0x57a/0x4000 [ 226.554103] ? __msan_poison_alloca+0x173/0x200 [ 226.554165] tcp_setsockopt+0xf4/0x1f0 [ 226.554208] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 226.554255] ? __fget_light+0x6a3/0x700 [ 226.554302] ? tcp_disconnect+0x1760/0x1760 [ 226.554347] sock_common_setsockopt+0x13b/0x170 [ 226.554404] ? sock_common_recvmsg+0x270/0x270 [ 226.554451] __sys_setsockopt+0x496/0x540 [ 226.554503] __x64_sys_setsockopt+0x15c/0x1c0 [ 226.554552] ? __ia32_sys_recv+0x180/0x180 [ 226.554580] do_syscall_64+0x15b/0x220 [ 226.554614] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 226.554637] RIP: 0033:0x457089 12:16:03 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0xfffffffffffffffe, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xe}}}, 0xc185, 0x6, 0x7f, 0xf50, 0x3}, &(0x7f0000000480)=0x98) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000004c0)={r2, 0x8001}, &(0x7f0000000500)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x11}, 0x5}}, 0x7, 0xe9, 0x12, 0x639, 0x10}, &(0x7f0000000040)=0x98) syz_open_dev$sndpcmp(&(0x7f0000000340)='/dev/snd/pcmC#D#p\x00', 0x2, 0x400) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000300)={r5, 0x7fffffff, 0x4}, 0x8) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000540)=0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f00000000c0)) 12:16:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000080)) ioctl$TCSBRK(r0, 0x5409, 0x0) [ 226.554645] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 226.694525] RSP: 002b:00007f86d7658c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 226.702283] RAX: ffffffffffffffda RBX: 00007f86d76596d4 RCX: 0000000000457089 [ 226.709600] RDX: 000000000000001f RSI: 0000000000000006 RDI: 0000000000000004 [ 226.716889] RBP: 00000000009300a0 R08: 0000000000000003 R09: 0000000000000000 [ 226.724199] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000005 [ 226.731502] R13: 00000000004d4bb0 R14: 00000000004c908f R15: 0000000000000000 12:16:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x10000, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) open_by_handle_at(r1, &(0x7f0000000240)={0xf1, 0x0, "565287ec57dd44e90ddf0279e820c30c938a4f705856980d858e482bc3e9e55d142366e102b85592f264945a53a3156f38604984675dba35becbadca387c10b4baa4cf7c8dcf2d09e10805c95776f6c5a13a8effd6ce37e950bcc232aeafa986cc95163a73bff37d018fe9f646532a0789335d002e5b2d347891f20c4bd2e2cdadb54d0eda19d8b3037910d95972e461d1c86b415985476ae8a1c2f83a691f38686b64ab08cb4cb88f9cfd4c59ebfe36c8e03563b5140f85c8132b0e8393792fe61e10f8b62c314b91206ff6f6e2e47193f0bf8bbf38c52d16619cf943ab0512f0b88cf9b2cf1d0464"}, 0x400) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:16:03 executing program 6: r0 = socket(0xa, 0x1, 0x0) unshare(0x8000400) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000340)={0x6, @dev, 0x0, 0x0, 'fo\x00'}, 0x2c) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000000}, 0x20000000) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000002c0)={0x11, @rand_addr=0x18b, 0x4e21, 0x4, 'sh\x00', 0x4, 0x20400000000000, 0x42}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000140)={0x0, 0xffffffff}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e21}}, 0x7, 0x2, 0xfa, 0x1, 0x88}, &(0x7f0000000280)=0x98) 12:16:03 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) connect$unix(r0, &(0x7f00000001c0)=@file={0x0, './file1\x00'}, 0x6e) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:03 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) bind$bt_rfcomm(r0, &(0x7f0000000480)={0x1f, {0x206, 0x6, 0x2, 0x3, 0x3, 0x101}, 0xed25}, 0xa) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000004c0)=0x25, 0x4) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000540)={0x3, 0xffffffffc1946d01}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x1}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000600)={r4, 0x1, 0x0, 0x80, 0x8}, &(0x7f0000000640)=0x18) ioctl$TCSBRKP(r0, 0x5425, 0x6) modify_ldt$write(0x1, &(0x7f0000000680)={0x6, 0x0, 0x5000, 0x76d3, 0x5, 0x8, 0x80000001, 0x2, 0x81, 0xfff}, 0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000006c0)={r5, 0x100}, 0x8) splice(r2, &(0x7f0000000700), r0, &(0x7f0000000740), 0x9, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000800)={0x7, 0x61, &(0x7f0000000780)="7ace72357460a1d39d2afb9ea24c6beed72ee71b3cd9c9673de883c1571e64426af94a80e64fb8eb67c78ba493c7cc4dda5f2a3ac0122fccc463db034eebdb435a69908255d22cbd85b2f6b95785588398df08ff8dc33306022320bc4bbbf4ebdf"}) getsockname$inet(r3, &(0x7f0000000840)={0x2, 0x0, @multicast2}, &(0x7f0000000880)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000008c0)={r5, 0xffffffffffff8000, 0x20, 0x7fff, 0x4}, &(0x7f0000000900)=0x18) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000940)={0xff, 0x0, 0x200, 0xfca6, 0x46ae, 0x335, 0x95, 0x3, 0x7ff, 0x1}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000a80)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x3c, r6, 0x900, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x10) 12:16:04 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={r1}, 0x8) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x2}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x8000, 0x6, 0x7, 0x0, 0x401, 0x7, 0x400, 0x101, 0xa, 0x80, 0x7ff, 0x1b}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)={r1, 0x80000001}, &(0x7f0000000180)=0x8) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f00000001c0)={0x2, 0x2, 0xfffffffffffffff7}) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000200)={@mcast2, 0x0}, &(0x7f0000000240)=0x14) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x501001, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000002c0)={0x7, 0x21, 0x1}, 0x7) recvfrom$packet(r0, &(0x7f0000000300)=""/233, 0xe9, 0x2, &(0x7f0000000400)={0x11, 0xd, r2, 0x1, 0x3, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000440)=0x200000, 0x4) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000480)=0x6) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f00000004c0)=""/179) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000580)=@assoc_value, &(0x7f00000005c0)=0x8) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000600)=0x2, 0x4) setsockopt$inet_dccp_int(r0, 0x21, 0x6, &(0x7f0000000640)=0x7, 0x4) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) fcntl$setpipe(r0, 0x407, 0x9) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000700)={0xc, 0x53, {0x53, 0x20, 0xff, {0x9, 0x62}, {0x3ff, 0x9c}, @period={0x5f, 0x4, 0x3, 0x100, 0xd2, {0xfffffffffffffffc, 0x1, 0x4, 0x9}, 0x9, &(0x7f0000000680)=[0x3, 0x7, 0x0, 0x8, 0x9, 0x3, 0x3f, 0x3, 0x6]}}, {0x0, 0x8, 0x9, {0x1, 0x1}, {0x3}, @period={0x5a, 0x10000, 0x1f, 0x7, 0x3ff, {0x7fffffff, 0xfff, 0xd5}, 0x5, &(0x7f00000006c0)=[0x6, 0x101, 0x401, 0xfffffffffffffff7, 0x3]}}}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000780)=0x8, 0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000007c0)=0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000800)={0x0, 0x0}) rt_tgsigqueueinfo(r4, r5, 0x29, &(0x7f0000000840)={0x5, 0x71, 0x3f, 0x2}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000b40)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000b80)={0x0, 0x0, 0x0}, &(0x7f0000000bc0)=0xc) sendmsg$unix(r0, &(0x7f0000000c80)={&(0x7f0000000880)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000900)="400d3e1c6141c293d98ef528968fbf59d10df63a304a5e3a4c1cd3adf57f7e4d6252db3f6544dcf77e7d835ca5c6eda7d6d237b2ef551d6cb8f3a0e14acad79c55dd9b3c57190c2fc81795649f084466921581269cdc2834", 0x58}, {&(0x7f0000000980)="8caa57a436dcac2cbf20aaddc737d847d92bec74d02edb2d86966d5fe03a296a55de03f4ff0498cb89aaba4c075e3521e6dee9cc765e146e12c94e08d7864c0867b816cb4f20d39c511c5978fef8b930d226333d23a3e1a0520e2d", 0x5b}], 0x2, &(0x7f0000000c00)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x10}, @rights={0x18, 0x1, 0x1, [r0]}], 0x48, 0x10}, 0x1) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000cc0)=0x1, 0x4) write$P9_RLINK(r0, &(0x7f0000000d00)={0x7, 0x47, 0x2}, 0x7) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000d40), &(0x7f0000000d80)=0x14) 12:16:04 executing program 0: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000040), 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) semctl$GETZCNT(r0, 0x2, 0xf, &(0x7f0000000100)=""/42) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) semctl$GETVAL(r0, 0x0, 0xc, &(0x7f0000001240)=""/4096) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x40}) 12:16:04 executing program 6: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000200)=@alg, &(0x7f0000000000)=0x80) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000280)="75a51ad8f804b54eca3f28926b226f2304b30f7005ad03364c5930fb8a1cdc1ea77c61d3217f5a066f8539b7f51d", 0x2e) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x9}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000340)={0x44a5, 0x4, 0x8, 0xe815, r2}, 0x10) r3 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) clone(0x8840000, &(0x7f0000000e00), &(0x7f0000000d80), &(0x7f0000000dc0), &(0x7f0000000500)) 12:16:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0xc8200) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000180)) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0) 12:16:04 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) bind$bt_rfcomm(r0, &(0x7f0000000480)={0x1f, {0x206, 0x6, 0x2, 0x3, 0x3, 0x101}, 0xed25}, 0xa) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000004c0)=0x25, 0x4) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000540)={0x3, 0xffffffffc1946d01}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x1}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000600)={r4, 0x1, 0x0, 0x80, 0x8}, &(0x7f0000000640)=0x18) ioctl$TCSBRKP(r0, 0x5425, 0x6) modify_ldt$write(0x1, &(0x7f0000000680)={0x6, 0x0, 0x5000, 0x76d3, 0x5, 0x8, 0x80000001, 0x2, 0x81, 0xfff}, 0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000006c0)={r5, 0x100}, 0x8) splice(r2, &(0x7f0000000700), r0, &(0x7f0000000740), 0x9, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000800)={0x7, 0x61, &(0x7f0000000780)="7ace72357460a1d39d2afb9ea24c6beed72ee71b3cd9c9673de883c1571e64426af94a80e64fb8eb67c78ba493c7cc4dda5f2a3ac0122fccc463db034eebdb435a69908255d22cbd85b2f6b95785588398df08ff8dc33306022320bc4bbbf4ebdf"}) getsockname$inet(r3, &(0x7f0000000840)={0x2, 0x0, @multicast2}, &(0x7f0000000880)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000008c0)={r5, 0xffffffffffff8000, 0x20, 0x7fff, 0x4}, &(0x7f0000000900)=0x18) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000940)={0xff, 0x0, 0x200, 0xfca6, 0x46ae, 0x335, 0x95, 0x3, 0x7ff, 0x1}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000a80)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x3c, r6, 0x900, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x10) 12:16:04 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='eth0\x00', 0xffffffffffffff9c}, 0x10) write$P9_RREAD(r1, &(0x7f0000000300)={0x100b, 0x75, 0x1, {0x1000, "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"}}, 0x100b) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000040)={@empty, @local, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x3f) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000200)=""/144, &(0x7f00000002c0)=0x90) 12:16:04 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x8, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:16:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r1, &(0x7f0000317000), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') write$P9_RLERRORu(r1, &(0x7f00000001c0)={0x83, 0x7, 0x1, {{0x76, "2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828"}, 0x10001}}, 0x83) rename(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') 12:16:04 executing program 3: socket$pptp(0x18, 0x1, 0x2) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:16:04 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) bind$bt_rfcomm(r0, &(0x7f0000000480)={0x1f, {0x206, 0x6, 0x2, 0x3, 0x3, 0x101}, 0xed25}, 0xa) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000004c0)=0x25, 0x4) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000540)={0x3, 0xffffffffc1946d01}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x1}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000600)={r4, 0x1, 0x0, 0x80, 0x8}, &(0x7f0000000640)=0x18) ioctl$TCSBRKP(r0, 0x5425, 0x6) modify_ldt$write(0x1, &(0x7f0000000680)={0x6, 0x0, 0x5000, 0x76d3, 0x5, 0x8, 0x80000001, 0x2, 0x81, 0xfff}, 0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000006c0)={r5, 0x100}, 0x8) splice(r2, &(0x7f0000000700), r0, &(0x7f0000000740), 0x9, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000800)={0x7, 0x61, &(0x7f0000000780)="7ace72357460a1d39d2afb9ea24c6beed72ee71b3cd9c9673de883c1571e64426af94a80e64fb8eb67c78ba493c7cc4dda5f2a3ac0122fccc463db034eebdb435a69908255d22cbd85b2f6b95785588398df08ff8dc33306022320bc4bbbf4ebdf"}) getsockname$inet(r3, &(0x7f0000000840)={0x2, 0x0, @multicast2}, &(0x7f0000000880)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000008c0)={r5, 0xffffffffffff8000, 0x20, 0x7fff, 0x4}, &(0x7f0000000900)=0x18) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000940)={0xff, 0x0, 0x200, 0xfca6, 0x46ae, 0x335, 0x95, 0x3, 0x7ff, 0x1}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000a80)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x3c, r6, 0x900, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x10) 12:16:04 executing program 0: semop(0x0, &(0x7f0000000000)=[{0x0, 0x8000}], 0x1) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0xe47e}, {}], 0x2, &(0x7f0000000280)={0x77359400}) semctl$IPC_RMID(0x0, 0x0, 0x0) 12:16:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4, 0x80000000000000}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) socket$alg(0x26, 0x5, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:16:04 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000080)={{0x5}}) write(r1, &(0x7f0000000380)="7467e1e6d5f517f3c24ed10e0465d150ede49f0febb658ee56ae6bcab2543e290aadfae6cf98241d3c7e69300445ea8896eba6bb523e9b80556a740de37be3a221e9098edf0fd94a45cd2b69aa083355ee2ef60293e1fa2047cd84299b482f21bb483ab28d450000000000", 0xc6df498b) ioctl$UI_DEV_CREATE(r1, 0x5501) 12:16:04 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) connect$unix(r0, &(0x7f00000001c0)=@file={0x0, './file1\x00'}, 0x6e) sendfile(r0, r0, &(0x7f0000000040), 0x7f) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:04 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) bind$bt_rfcomm(r0, &(0x7f0000000480)={0x1f, {0x206, 0x6, 0x2, 0x3, 0x3, 0x101}, 0xed25}, 0xa) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000004c0)=0x25, 0x4) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000540)={0x3, 0xffffffffc1946d01}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x1}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000600)={r4, 0x1, 0x0, 0x80, 0x8}, &(0x7f0000000640)=0x18) ioctl$TCSBRKP(r0, 0x5425, 0x6) modify_ldt$write(0x1, &(0x7f0000000680)={0x6, 0x0, 0x5000, 0x76d3, 0x5, 0x8, 0x80000001, 0x2, 0x81, 0xfff}, 0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000006c0)={r5, 0x100}, 0x8) splice(r2, &(0x7f0000000700), r0, &(0x7f0000000740), 0x9, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000800)={0x7, 0x61, &(0x7f0000000780)="7ace72357460a1d39d2afb9ea24c6beed72ee71b3cd9c9673de883c1571e64426af94a80e64fb8eb67c78ba493c7cc4dda5f2a3ac0122fccc463db034eebdb435a69908255d22cbd85b2f6b95785588398df08ff8dc33306022320bc4bbbf4ebdf"}) getsockname$inet(r3, &(0x7f0000000840)={0x2, 0x0, @multicast2}, &(0x7f0000000880)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000008c0)={r5, 0xffffffffffff8000, 0x20, 0x7fff, 0x4}, &(0x7f0000000900)=0x18) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000940)={0xff, 0x0, 0x200, 0xfca6, 0x46ae, 0x335, 0x95, 0x3, 0x7ff, 0x1}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) syz_genetlink_get_family_id$ipvs(&(0x7f0000000a80)='IPVS\x00') 12:16:05 executing program 0: getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000400), &(0x7f0000000080)=0x90) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'bcsf0\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x2001}) r1 = socket$nl_route(0x10, 0x3, 0x0) preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/138, 0x8a}], 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000001c0), 0xcc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="2800000010005fba00000000d40c4743a6000000bb824c02043d29366a1c7b35ec262bac5efe173a6fe97e90f6fc30ab61da644dfe732817f9dfdee691dba8a1fa4627de7911f654aeeb4e149ada720544d76e299cccfd89819e09ef77ee9bfe7704acde8932f9aef20f4f9b6ae9145415a95620d531d96711547d3058554faa75eb464c804449263ef87431c2b402e0f68f66a04f88242687ab305589896ebf780250209ad52c5d071af997d5d943927e8b2cbdea2c4d02f91ac7e950aed69568a89563435e5c4cc82615f67d5ff8dc61f0b0b53c9b325e00625b78a7649e3ccb000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) dup3(r1, r0, 0x0) 12:16:05 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a26c8079a613c6e715070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000080)) 12:16:05 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x1000, 0x281) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)={0x7fff, 0xfff, 0x80000001, 0x1f, 0x10000, 0x28, 0x1, 0xffffffffffffff5e, 0x7, 0xbff, 0x8, 0x3}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) setns(r2, 0x2000000) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:16:05 executing program 6: rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00') syz_emit_ethernet(0x62, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd60cc30b2002c2f0000000000000000000000000000000000000000000000000000000000000000010002040100000000fe80000000000000000000000000000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000009078000026b9c193355b7f7c29ab7090bae89767f968d04782f708778cc62e1739f47a78772ce56a94e3aeed738b1c2b45558ac9bf4afee6c00e765f12f999f5f4dc1fc902f25ec6d4002ddda2dcfd954ef1edee290d855125d5a7e41b5d0ac391296aadbf5663670bb3f92adfb83ead3166f1f0dcab8f"], &(0x7f0000000140)) [ 228.168754] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 12:16:05 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) bind$bt_rfcomm(r0, &(0x7f0000000480)={0x1f, {0x206, 0x6, 0x2, 0x3, 0x3, 0x101}, 0xed25}, 0xa) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000004c0)=0x25, 0x4) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000540)={0x3, 0xffffffffc1946d01}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x1}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000600)={r4, 0x1, 0x0, 0x80, 0x8}, &(0x7f0000000640)=0x18) ioctl$TCSBRKP(r0, 0x5425, 0x6) modify_ldt$write(0x1, &(0x7f0000000680)={0x6, 0x0, 0x5000, 0x76d3, 0x5, 0x8, 0x80000001, 0x2, 0x81, 0xfff}, 0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000006c0)={r5, 0x100}, 0x8) splice(r2, &(0x7f0000000700), r0, &(0x7f0000000740), 0x9, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000800)={0x7, 0x61, &(0x7f0000000780)="7ace72357460a1d39d2afb9ea24c6beed72ee71b3cd9c9673de883c1571e64426af94a80e64fb8eb67c78ba493c7cc4dda5f2a3ac0122fccc463db034eebdb435a69908255d22cbd85b2f6b95785588398df08ff8dc33306022320bc4bbbf4ebdf"}) getsockname$inet(r3, &(0x7f0000000840)={0x2, 0x0, @multicast2}, &(0x7f0000000880)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000008c0)={r5, 0xffffffffffff8000, 0x20, 0x7fff, 0x4}, &(0x7f0000000900)=0x18) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000940)={0xff, 0x0, 0x200, 0xfca6, 0x46ae, 0x335, 0x95, 0x3, 0x7ff, 0x1}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) [ 228.894625] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 12:16:07 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:07 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) connect$unix(r0, &(0x7f00000001c0)=@file={0x0, './file1\x00'}, 0x6e) sendfile(r0, r0, &(0x7f0000000040), 0x7f) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:07 executing program 7: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000100)=[0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) fchown(0xffffffffffffffff, r1, r2) connect$inet6(r0, &(0x7f00000004c0), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) r3 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x52a40) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000480)=0x4, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) sendmsg$nl_route_sched(r3, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1800000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@gettclass={0x24, 0x2a, 0x200, 0x70bd26, 0x25dfdbfc, {0x0, r4, {0x0, 0xe}, {0x0, 0x6}, {0x17, 0x1e}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x4000801) 12:16:07 executing program 6: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3}, r1, 0x0, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000180)=r1) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000000c0)) 12:16:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) sendto$inet(r1, &(0x7f0000000200)="50ebbfbb67a111fe0f4996480c52733c593bb623e5f4c9e2d61afed71fefb36890f52b008f34e5662248cf72fb59d777947000f4f3fb9a8ce9509b8c316ef8836683e241598280eecc014c31b06fbc8aa839f06834", 0x55, 0x4000000, &(0x7f0000000180)={0x2, 0x4e24, @rand_addr=0x1ff}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0xe, 0x8) recvmsg(r2, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r2, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000a, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r2, 0x0, 0x17, &(0x7f0000000040)=0x5052, 0x4) sendto$inet(r2, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r4, 0x50, &(0x7f0000000080)}, 0x10) 12:16:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000003, 0x1) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1f, &(0x7f00000001c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) ptrace$peekuser(0x3, r2, 0x81) 12:16:07 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) bind$bt_rfcomm(r0, &(0x7f0000000480)={0x1f, {0x206, 0x6, 0x2, 0x3, 0x3, 0x101}, 0xed25}, 0xa) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000004c0)=0x25, 0x4) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000540)={0x3, 0xffffffffc1946d01}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x1}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000600)={r4, 0x1, 0x0, 0x80, 0x8}, &(0x7f0000000640)=0x18) ioctl$TCSBRKP(r0, 0x5425, 0x6) modify_ldt$write(0x1, &(0x7f0000000680)={0x6, 0x0, 0x5000, 0x76d3, 0x5, 0x8, 0x80000001, 0x2, 0x81, 0xfff}, 0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000006c0)={r5, 0x100}, 0x8) splice(r2, &(0x7f0000000700), r0, &(0x7f0000000740), 0x9, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000800)={0x7, 0x61, &(0x7f0000000780)="7ace72357460a1d39d2afb9ea24c6beed72ee71b3cd9c9673de883c1571e64426af94a80e64fb8eb67c78ba493c7cc4dda5f2a3ac0122fccc463db034eebdb435a69908255d22cbd85b2f6b95785588398df08ff8dc33306022320bc4bbbf4ebdf"}) getsockname$inet(r3, &(0x7f0000000840)={0x2, 0x0, @multicast2}, &(0x7f0000000880)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000008c0)={r5, 0xffffffffffff8000, 0x20, 0x7fff, 0x4}, &(0x7f0000000900)=0x18) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000940)={0xff, 0x0, 0x200, 0xfca6, 0x46ae, 0x335, 0x95, 0x3, 0x7ff, 0x1}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x200, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x101) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) ioctl$TCSETA(r1, 0x5433, &(0x7f00000001c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000140)) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000000)={0x9, 0x4, 0x6, 0xfffffffffffffff7, 0x4, 0x9, 0x0, 0x81, 0x9, 0x6}) 12:16:07 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x434711947736d891, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000002c0)={0x2, 0x0, [{0x4000, 0x5a, &(0x7f0000000180)=""/90}, {0xf000, 0x8a, &(0x7f0000000200)=""/138}]}) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:16:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") fcntl$addseals(r0, 0x409, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:16:07 executing program 6: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[], 0xfffffe7e}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207efb6100000001c000000000000000800ff0700000000000000000000000006000000000000000000000000000000e0000001000000000000000000ff030000000000001c00000000202000000000030002000000000002000080ac14ffbb00000000000000000300295c1e5e8673b6b0423b1d632b91c520000092000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2000, 0x0) getpeername$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c) sendmmsg(r0, &(0x7f0000000180), 0x4000361, 0x0) 12:16:07 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) bind$bt_rfcomm(r0, &(0x7f0000000480)={0x1f, {0x206, 0x6, 0x2, 0x3, 0x3, 0x101}, 0xed25}, 0xa) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000004c0)=0x25, 0x4) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000540)={0x3, 0xffffffffc1946d01}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x1}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000600)={r4, 0x1, 0x0, 0x80, 0x8}, &(0x7f0000000640)=0x18) ioctl$TCSBRKP(r0, 0x5425, 0x6) modify_ldt$write(0x1, &(0x7f0000000680)={0x6, 0x0, 0x5000, 0x76d3, 0x5, 0x8, 0x80000001, 0x2, 0x81, 0xfff}, 0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000006c0)={r5, 0x100}, 0x8) splice(r2, &(0x7f0000000700), r0, &(0x7f0000000740), 0x9, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000800)={0x7, 0x61, &(0x7f0000000780)="7ace72357460a1d39d2afb9ea24c6beed72ee71b3cd9c9673de883c1571e64426af94a80e64fb8eb67c78ba493c7cc4dda5f2a3ac0122fccc463db034eebdb435a69908255d22cbd85b2f6b95785588398df08ff8dc33306022320bc4bbbf4ebdf"}) getsockname$inet(r3, &(0x7f0000000840)={0x2, 0x0, @multicast2}, &(0x7f0000000880)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000008c0)={r5, 0xffffffffffff8000, 0x20, 0x7fff, 0x4}, &(0x7f0000000900)=0x18) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:07 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) bind$bt_rfcomm(r0, &(0x7f0000000480)={0x1f, {0x206, 0x6, 0x2, 0x3, 0x3, 0x101}, 0xed25}, 0xa) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000004c0)=0x25, 0x4) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000540)={0x3, 0xffffffffc1946d01}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x1}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000600)={r4, 0x1, 0x0, 0x80, 0x8}, &(0x7f0000000640)=0x18) ioctl$TCSBRKP(r0, 0x5425, 0x6) modify_ldt$write(0x1, &(0x7f0000000680)={0x6, 0x0, 0x5000, 0x76d3, 0x5, 0x8, 0x80000001, 0x2, 0x81, 0xfff}, 0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000006c0)={r5, 0x100}, 0x8) splice(r2, &(0x7f0000000700), r0, &(0x7f0000000740), 0x9, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000800)={0x7, 0x61, &(0x7f0000000780)="7ace72357460a1d39d2afb9ea24c6beed72ee71b3cd9c9673de883c1571e64426af94a80e64fb8eb67c78ba493c7cc4dda5f2a3ac0122fccc463db034eebdb435a69908255d22cbd85b2f6b95785588398df08ff8dc33306022320bc4bbbf4ebdf"}) getsockname$inet(r3, &(0x7f0000000840)={0x2, 0x0, @multicast2}, &(0x7f0000000880)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000008c0)={r5, 0xffffffffffff8000, 0x20, 0x7fff, 0x4}, &(0x7f0000000900)=0x18) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000940)={0xff, 0x0, 0x200, 0xfca6, 0x46ae, 0x335, 0x95, 0x3, 0x7ff, 0x1}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:07 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) connect$unix(r0, &(0x7f00000001c0)=@file={0x0, './file1\x00'}, 0x6e) sendfile(r0, r0, &(0x7f0000000040), 0x7f) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:07 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000005c0)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000006c0)={{0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040)}) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)=0xfffffffffffffffa) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000080)=0x5) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x20100, 0x0) 12:16:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x2080, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:16:10 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:10 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000900)) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/15, 0xf}, {&(0x7f0000000100)=""/36, 0x24}, {&(0x7f0000000180)=""/40, 0x28}, {&(0x7f00000001c0)=""/163, 0xa3}, {&(0x7f0000000280)=""/53, 0x35}, {&(0x7f00000002c0)=""/35, 0x23}, {&(0x7f0000000300)=""/61, 0x3d}, {&(0x7f0000000340)=""/77, 0x4d}], 0x8, &(0x7f0000000440)=""/87, 0x57}, 0x8}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000004c0)=""/24, 0x18}, {&(0x7f0000000500)=""/249, 0xf9}, {&(0x7f0000000600)=""/77, 0x4d}, {&(0x7f0000000680)=""/3, 0x3}], 0x4, &(0x7f0000000700)=""/227, 0xe3, 0x1}, 0x1}], 0x2, 0x2, &(0x7f0000000880)) 12:16:10 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x4200, 0xb0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040), &(0x7f0000000080)) modify_ldt$read(0x0, &(0x7f00000000c0)=""/193, 0xc1) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000001c0)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000240)={0x0, 0xae, "58da8434e7fc55f0951a46292f365e5db97f203afd095ff27f1610838cfe530ffc1678cc17c05be79e0bd5415fe7a9e29234b423c8903b7e474826b00e1fad425846e8eeb0e8b62bf0d80618311661d494eb5637db2550dee78d39f83cb6ee7723e72510a05b364fa62b298668acf63c9016857391eccce0df4c496cd37ecc782751a9fddaca0cd9f4ef9b686b2e0adbb1f3884402bc69175d3c6d0a8241dfeb639c3d7b7bd926f0896e2254557f"}, &(0x7f0000000300)=0xb6) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={r1, 0x7}, &(0x7f0000000380)=0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f00000004c0)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000500)={@remote, r3}, 0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000540)={r1, @in={{0x2, 0x4e23, @loopback}}, [0xff, 0x1, 0x7, 0x4ac79794, 0x100000000, 0x6, 0x6, 0x2, 0x7fffffff, 0x2, 0x0, 0x7, 0x7fffffff, 0x25de, 0x4]}, &(0x7f0000000640)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000680)={0x6f}, 0x1) timer_create(0x1, &(0x7f0000001700)={0x0, 0x20, 0x2, @thr={&(0x7f00000006c0)="5be7f1c4bdb8d84f5e807a34bf6503ea153c4a95d6afc6d211941b4b5be4af1b32b1b8e67696a02a4a302de2f52c8b21ea9ff1b7e9d6dce64e613c6b5be77d", &(0x7f0000000700)="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"}}, &(0x7f0000001740)=0x0) timer_getoverrun(r4) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000001780)) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000001880)=0x6, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000018c0)={'team0\x00', r3}) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000001900), &(0x7f0000001940)=0xc) clock_gettime(0x0, &(0x7f0000001980)={0x0, 0x0}) timer_settime(r4, 0x0, &(0x7f00000019c0)={{r5, r6+30000000}}, &(0x7f0000001a00)) r7 = syz_open_dev$midi(&(0x7f0000001a40)='/dev/midi#\x00', 0x1f, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f0000001a80)=@assoc_value={r2, 0x51}, &(0x7f0000001ac0)=0x8) clock_settime(0x1, &(0x7f0000001b00)={0x77359400}) getpeername$unix(r7, &(0x7f0000001b40), &(0x7f0000001bc0)=0x6e) ioctl$RTC_EPOCH_READ(r7, 0x8008700d, &(0x7f0000001c00)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000001c40)=0x8000000) setsockopt$packet_int(r7, 0x107, 0x3, &(0x7f0000001c80)=0x8, 0x4) r8 = msgget$private(0x0, 0x45) msgctl$IPC_RMID(r8, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000001cc0)={r2, 0xda, "7ad55ca205a02aa32cc4a3e28c5b5b787d3cbaf36eb63a56e33ded858bae86244e3bdcaae2f8d98c652db7ffc1b1df40d964c2a46eec1f47f4119dc3931364443e775c99437eff2fca86c24dfcb512c17dda222a390821411c6e2004fc5ead3300a69be4e04ca625110337f0a08b97024f3d72719c7a77566b4397585cc5991f7dd45bb660123fc7596817766514a14c22bc61326772ac86608c9a9120ef7d351067ebb92d86f70c19c2c5e478cd41ab8e4af54452c8429a9bcea0fe23003cc738fd9419010227c0f94ee6e4d81ef62c51665bcd01c1bd404fc1"}, &(0x7f0000001dc0)=0xe2) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000001e00)={'veth0_to_bond\x00', {0x2, 0x4e20, @multicast1}}) timer_gettime(r4, &(0x7f0000001e40)) 12:16:10 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) bind$bt_rfcomm(r0, &(0x7f0000000480)={0x1f, {0x206, 0x6, 0x2, 0x3, 0x3, 0x101}, 0xed25}, 0xa) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000004c0)=0x25, 0x4) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000540)={0x3, 0xffffffffc1946d01}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x1}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000600)={r4, 0x1, 0x0, 0x80, 0x8}, &(0x7f0000000640)=0x18) ioctl$TCSBRKP(r0, 0x5425, 0x6) modify_ldt$write(0x1, &(0x7f0000000680)={0x6, 0x0, 0x5000, 0x76d3, 0x5, 0x8, 0x80000001, 0x2, 0x81, 0xfff}, 0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000006c0)={r5, 0x100}, 0x8) splice(r2, &(0x7f0000000700), r0, &(0x7f0000000740), 0x9, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000800)={0x7, 0x61, &(0x7f0000000780)="7ace72357460a1d39d2afb9ea24c6beed72ee71b3cd9c9673de883c1571e64426af94a80e64fb8eb67c78ba493c7cc4dda5f2a3ac0122fccc463db034eebdb435a69908255d22cbd85b2f6b95785588398df08ff8dc33306022320bc4bbbf4ebdf"}) getsockname$inet(r3, &(0x7f0000000840)={0x2, 0x0, @multicast2}, &(0x7f0000000880)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000008c0)={r5, 0xffffffffffff8000, 0x20, 0x7fff, 0x4}, &(0x7f0000000900)=0x18) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:10 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) connect$unix(r0, &(0x7f00000001c0)=@file={0x0, './file1\x00'}, 0x6e) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:10 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) bind$bt_rfcomm(r0, &(0x7f0000000480)={0x1f, {0x206, 0x6, 0x2, 0x3, 0x3, 0x101}, 0xed25}, 0xa) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000004c0)=0x25, 0x4) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000540)={0x3, 0xffffffffc1946d01}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x1}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000600)={r4, 0x1, 0x0, 0x80, 0x8}, &(0x7f0000000640)=0x18) ioctl$TCSBRKP(r0, 0x5425, 0x6) modify_ldt$write(0x1, &(0x7f0000000680)={0x6, 0x0, 0x5000, 0x76d3, 0x5, 0x8, 0x80000001, 0x2, 0x81, 0xfff}, 0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000006c0)={r5, 0x100}, 0x8) splice(r2, &(0x7f0000000700), r0, &(0x7f0000000740), 0x9, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000800)={0x7, 0x61, &(0x7f0000000780)="7ace72357460a1d39d2afb9ea24c6beed72ee71b3cd9c9673de883c1571e64426af94a80e64fb8eb67c78ba493c7cc4dda5f2a3ac0122fccc463db034eebdb435a69908255d22cbd85b2f6b95785588398df08ff8dc33306022320bc4bbbf4ebdf"}) getsockname$inet(r3, &(0x7f0000000840)={0x2, 0x0, @multicast2}, &(0x7f0000000880)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000008c0)={r5, 0xffffffffffff8000, 0x20, 0x7fff, 0x4}, &(0x7f0000000900)=0x18) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000940)={0xff, 0x0, 0x200, 0xfca6, 0x46ae, 0x335, 0x95, 0x3, 0x7ff, 0x1}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000480)=ANY=[@ANYBLOB="020300091000000000000000001000000200130002000000000000000000000005000600000000000a000000000000000000000000000000000001000000000000000000000000000200010000000000000000020000000005000500000000000a00000000000000ff0100000000000000000000000000010000000000000000bafcedab466ba3b1e5951d45aff170471f504501a4a723697c02e3ee55467f30b42bb0fffe103dba7ad600f82b038bfb56c06f995449885f3297"], 0xba}}, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x3ff) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x7}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000001c0)={r1, 0x2}, 0x8) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x8000, 0x4400) ioctl$TCXONC(r2, 0x540a, 0x3e03) socketpair$inet(0x2, 0x5, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000240)={0x402, r0}) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) ioctl$RTC_AIE_ON(r2, 0x7001) 12:16:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x80000000}, &(0x7f00000002c0)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000300)={r2, 0x7}, 0x8) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0) 12:16:10 executing program 2: r0 = memfd_create(&(0x7f0000000200)='GPLsystem-$\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfffd) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=@ipv6_newaddr={0x8c, 0x14, 0x510, 0x70bd2a, 0x25dfdbfb, {0xa, 0x3f, 0x40, 0xff, r1}, [@IFA_FLAGS={0x8, 0x8, 0x404}, @IFA_LOCAL={0x14}, @IFA_LOCAL={0x14, 0x2, @remote}, @IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, [], 0xf}}, @IFA_CACHEINFO={0x14, 0x6, {0x8000, 0x6, 0x27463c80, 0x1}}, @IFA_FLAGS={0x8, 0x8, 0x81}, @IFA_CACHEINFO={0x14, 0x6, {0xe75, 0xa6f, 0x1, 0x4}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000004}, 0x20000000) modify_ldt$read_default(0x2, &(0x7f0000000400)=""/229, 0xe5) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r2, &(0x7f0000001040)=""/4096, 0x1000) 12:16:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f00000001c0)=0x8000000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000180)={0x3, 0x4, [0x5]}) 12:16:10 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) bind$bt_rfcomm(r0, &(0x7f0000000480)={0x1f, {0x206, 0x6, 0x2, 0x3, 0x3, 0x101}, 0xed25}, 0xa) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000004c0)=0x25, 0x4) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000540)={0x3, 0xffffffffc1946d01}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x1}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000600)={r4, 0x1, 0x0, 0x80, 0x8}, &(0x7f0000000640)=0x18) ioctl$TCSBRKP(r0, 0x5425, 0x6) modify_ldt$write(0x1, &(0x7f0000000680)={0x6, 0x0, 0x5000, 0x76d3, 0x5, 0x8, 0x80000001, 0x2, 0x81, 0xfff}, 0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000006c0)={r5, 0x100}, 0x8) splice(r2, &(0x7f0000000700), r0, &(0x7f0000000740), 0x9, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000800)={0x7, 0x61, &(0x7f0000000780)="7ace72357460a1d39d2afb9ea24c6beed72ee71b3cd9c9673de883c1571e64426af94a80e64fb8eb67c78ba493c7cc4dda5f2a3ac0122fccc463db034eebdb435a69908255d22cbd85b2f6b95785588398df08ff8dc33306022320bc4bbbf4ebdf"}) getsockname$inet(r3, &(0x7f0000000840)={0x2, 0x0, @multicast2}, &(0x7f0000000880)=0x10) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:10 executing program 6: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x4000c0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000240)={{0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, [], 0x1d}, 0x8}, {0xa, 0x4e21, 0x9c1, @local, 0x2}, 0x75, [0x3ff, 0x8, 0x80, 0xa7ff, 0x2, 0x2, 0x2, 0x7]}, 0x5c) mount(&(0x7f0000000000)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r3, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f00000003c0)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc058534b, &(0x7f0000000480)={0x0, 0x0, 0x0, "717565756531000000000000001f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"}) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x8001) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x1000000000013) 12:16:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080)=0x7fff, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 12:16:11 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) bind$bt_rfcomm(r0, &(0x7f0000000480)={0x1f, {0x206, 0x6, 0x2, 0x3, 0x3, 0x101}, 0xed25}, 0xa) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000004c0)=0x25, 0x4) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000540)={0x3, 0xffffffffc1946d01}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x1}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000600)={r4, 0x1, 0x0, 0x80, 0x8}, &(0x7f0000000640)=0x18) ioctl$TCSBRKP(r0, 0x5425, 0x6) modify_ldt$write(0x1, &(0x7f0000000680)={0x6, 0x0, 0x5000, 0x76d3, 0x5, 0x8, 0x80000001, 0x2, 0x81, 0xfff}, 0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000006c0)={r5, 0x100}, 0x8) splice(r2, &(0x7f0000000700), r0, &(0x7f0000000740), 0x9, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000800)={0x7, 0x61, &(0x7f0000000780)="7ace72357460a1d39d2afb9ea24c6beed72ee71b3cd9c9673de883c1571e64426af94a80e64fb8eb67c78ba493c7cc4dda5f2a3ac0122fccc463db034eebdb435a69908255d22cbd85b2f6b95785588398df08ff8dc33306022320bc4bbbf4ebdf"}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x7fffffff, 0xc3, 0x0, 0xffffffffffffffc0}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYBLOB="8d000000d3795d274214f47c05425d0353047f103e1c11f1dda872fb3b79829fd6a6ac88cde87200d9f70b1bd8be9be38cfad98cc3b057c08b04eb6e42ae0266f3dc245278110db5411be0cb94207cecb60f5ac32feaaf365b6ae25151aa25038abb9e18db2494967c549be956f635d1b33b3feee898a4959dae7e7b8cbc0364425a468da391a5b36d469c631b5e9d6271"], &(0x7f00000001c0)=0x95) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) signalfd(r0, &(0x7f0000000300)={0x9}, 0x8) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:16:11 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) bind$bt_rfcomm(r0, &(0x7f0000000480)={0x1f, {0x206, 0x6, 0x2, 0x3, 0x3, 0x101}, 0xed25}, 0xa) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000004c0)=0x25, 0x4) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000540)={0x3, 0xffffffffc1946d01}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x1}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000600)={r4, 0x1, 0x0, 0x80, 0x8}, &(0x7f0000000640)=0x18) ioctl$TCSBRKP(r0, 0x5425, 0x6) modify_ldt$write(0x1, &(0x7f0000000680)={0x6, 0x0, 0x5000, 0x76d3, 0x5, 0x8, 0x80000001, 0x2, 0x81, 0xfff}, 0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000006c0)={r5, 0x100}, 0x8) splice(r2, &(0x7f0000000700), r0, &(0x7f0000000740), 0x9, 0x0) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:13 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:13 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x800, 0x80) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:16:13 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) connect$unix(r0, &(0x7f00000001c0)=@file={0x0, './file1\x00'}, 0x6e) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:13 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) bind$bt_rfcomm(r0, &(0x7f0000000480)={0x1f, {0x206, 0x6, 0x2, 0x3, 0x3, 0x101}, 0xed25}, 0xa) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000004c0)=0x25, 0x4) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000540)={0x3, 0xffffffffc1946d01}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x1}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000600)={r4, 0x1, 0x0, 0x80, 0x8}, &(0x7f0000000640)=0x18) ioctl$TCSBRKP(r0, 0x5425, 0x6) modify_ldt$write(0x1, &(0x7f0000000680)={0x6, 0x0, 0x5000, 0x76d3, 0x5, 0x8, 0x80000001, 0x2, 0x81, 0xfff}, 0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000006c0)={r5, 0x100}, 0x8) splice(r2, &(0x7f0000000700), r0, &(0x7f0000000740), 0x9, 0x0) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:13 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="4a65e2b84ee24399bb15d80a717f9d153e5efe804461b3f38c738ab8eedc167c9986fe96f7aa09924a0be53a84b50509428dfd1e7299c0fe024763785b15af846a08e6ec6c7f5e60dc308822a43f9abc8a69b945818599ee5b1eab7c27e22235dc0f9db78cb255eed8c2178517fba69eb49fdd4df58297ddb82bfc5e694dcb924c07b119b788", 0x86}], 0x1) 12:16:13 executing program 2: r0 = memfd_create(&(0x7f0000000200)='GPLsystem-$\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfffd) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=@ipv6_newaddr={0x8c, 0x14, 0x510, 0x70bd2a, 0x25dfdbfb, {0xa, 0x3f, 0x40, 0xff, r1}, [@IFA_FLAGS={0x8, 0x8, 0x404}, @IFA_LOCAL={0x14}, @IFA_LOCAL={0x14, 0x2, @remote}, @IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, [], 0xf}}, @IFA_CACHEINFO={0x14, 0x6, {0x8000, 0x6, 0x27463c80, 0x1}}, @IFA_FLAGS={0x8, 0x8, 0x81}, @IFA_CACHEINFO={0x14, 0x6, {0xe75, 0xa6f, 0x1, 0x4}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000004}, 0x20000000) modify_ldt$read_default(0x2, &(0x7f0000000400)=""/229, 0xe5) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r2, &(0x7f0000001040)=""/4096, 0x1000) 12:16:13 executing program 6: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) connect$unix(r0, &(0x7f00000001c0)=@file={0x0, './file1\x00'}, 0x6e) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080)=0x7fff, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 12:16:13 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x20400) pipe(&(0x7f0000000100)={0xffffffffffffffff}) epoll_pwait(r2, &(0x7f0000000300)=[{}], 0x1, 0x0, &(0x7f00000003c0), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x80000000) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:16:13 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) bind$bt_rfcomm(r0, &(0x7f0000000480)={0x1f, {0x206, 0x6, 0x2, 0x3, 0x3, 0x101}, 0xed25}, 0xa) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000004c0)=0x25, 0x4) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000540)={0x3, 0xffffffffc1946d01}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x1}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000600)={r4, 0x1, 0x0, 0x80, 0x8}, &(0x7f0000000640)=0x18) ioctl$TCSBRKP(r0, 0x5425, 0x6) modify_ldt$write(0x1, &(0x7f0000000680)={0x6, 0x0, 0x5000, 0x76d3, 0x5, 0x8, 0x80000001, 0x2, 0x81, 0xfff}, 0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000006c0)={r5, 0x100}, 0x8) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:14 executing program 3: r0 = syz_open_dev$midi(&(0x7f00000005c0)='/dev/midi#\x00', 0x80000001, 0x40) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000600)={{0x2, 0x0, 0x3f168f09, 0x200, 'syz1\x00', 0xc5}, 0x1, [0x2, 0x100000000, 0x7, 0x1, 0x3, 0x46, 0xea0, 0xf0d5, 0xf5d, 0x3, 0x1000, 0xffff, 0x15d2, 0x5, 0x3, 0x1ff, 0x800, 0x1, 0xfffffffffffffff7, 0xe3af, 0x7, 0x8000, 0x7f, 0x3, 0x7fff, 0x6, 0x10001, 0x4, 0x256, 0xfffffffffffffffe, 0xfffffffffffffff7, 0x1fa22000000000, 0x100, 0x800, 0x1, 0x1, 0x0, 0x5, 0x8, 0x2, 0x7, 0x54, 0x5258, 0x4, 0x8, 0x100, 0xffffffffffff2054, 0x31, 0x1000, 0x8000, 0x0, 0x7f, 0xfffffffffffffffd, 0x3, 0x8, 0x9, 0x0, 0x2, 0x8, 0x9, 0xffffffffffff2eac, 0x1a4, 0x1, 0x7, 0x8, 0x6, 0x7fff, 0x7fff, 0x6e12, 0x9, 0x6, 0xf4, 0x0, 0x2, 0x3, 0x103, 0x9449, 0x2, 0xf9e1, 0x200, 0x400, 0x3, 0x2, 0xcaef, 0x8, 0x80000001, 0x8, 0x6, 0x4, 0x44, 0x2, 0x7, 0x1f, 0x6, 0x8000000000000, 0x80000001, 0x2, 0x8, 0x0, 0x2, 0xffffffff, 0xe7, 0x1, 0x1ff, 0x5, 0x462, 0x9, 0xc103, 0x3f, 0xf86, 0x5, 0x3f, 0x46, 0xffffffffffffff01, 0x3, 0x2, 0x8, 0x40, 0x5, 0x100000000, 0x7, 0xdc2b, 0xfffffffffffeffff, 0xff5, 0x2, 0x7, 0xf29, 0x100], {0x77359400}}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r1, &(0x7f0000000540)={&(0x7f0000000180)=@rc={0x1f, {0x1, 0xffff, 0x0, 0x2, 0x6, 0x6}, 0xf812}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="2e7658a887cc1ea484f23e6ff234a3b4ed0ce13b1980134c929ff014195c8f97a68841e45f76aff79eaefccc793bc8fbbff3c797d37e6c42c5b7958b1b655108aafb19874db12041c8b076ed4359623687857fee6675b0d7a6dcc88728b4d3fb50a1c43a49f6bba7114f3e019b0af585", 0x70}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="880000000000000018010000bf080000aa1e23ded3333fe908905c38e0963274781ebae2f30f99fb44d8026f701d6559aeb348a2a2a58e48a7b94de81131c84ba22933ccf006c21d1f912f7b70f9be8f8099f382c12358333963b70655f2566b40d9c30ec5e2b7ec944d909d58f23c10b4d99e630ef00aca654e20ce1945b81c03579d45ec68b0de100100000000000005010000bc07000074d08d65cf5521de86f4a2f40bd1c27786bcf4b76ccfdd6ef8f8db6df2fcf7a63cbbc9f44c4a27e76ab4f8c8962fca01ff3d1e8ecefee34eaa4bcd8b39de2d8dd526e0ccf44c98daa69e4c5eb19800beaad8e51ce067196f3d5b6f15d7c2a6927e6987a2604d3d54559e3131cf61cfcaffec7d5eea37ac54ac4155a08a06c429a5b81fb9b0683f125d56ee532432eb0c50d30d37f523681ad4c3222d4d04e26a3ab39b9de6b314b171d710427d012c5ab057e6aa28734d6d65fde8d7a566591e7c27652cff71e2d9a17484792e98741816589fadcf23baae3b26a692aa2fc15cb25b80666a0fd94da0bd349657427d2f08c25d5067c8697e6c7b00000000000060000000000000000d01000009000000510032a65ea1ae3b9b3645f1d81b108438a6423303ee1176dd52ed9a9d78f80b72c8c6ae1dd0b84691eb0390bb51f839531b98c99ecefda36ac6137f6b9887b7b058c6bf57a8b31b0d150e6b020000005800000000000000000000000000000025f90ccedf0e586631a403c1645a57de2f8f12cac4ce87ce98ea9beff2ec2d696efbc1c976e910ae5e622c5689e6a920267d1d9c49f98bc078368cfc7520d59e7900000000000000"], 0x250, 0x80}, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000b00)={0x2, 0x7, 0x6, 0x7}, 0x10) ioctl$int_in(r2, 0x5452, &(0x7f0000000580)=0x5d2) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0) 12:16:14 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:14 executing program 7: openat$ppp(0xffffffffffffff9c, &(0x7f0000001200)='/dev/ppp\x00', 0x200, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000180)={0x0, 0x1000, "1f4950fa175d351ba362461027393a2c0002029aeeb667ea5f29578ecd68936bfa6fdf8980fa8f02ff70cd084c4f575da622e19723143c01268e48eeb6e79443629c176c2af7476c22ab839081820810b3339483196f9ea3f548e9c3018caf209d9425e24089696ec3f2dd98db1d741f643e96a4adec3b27c0a97581f04fe0fca30110cc7201279340933ccb55a9370392f42c4124254b5e5cb59cfe54c794f3352e612dee4ce74c9d9b29c6e92959bb788bb140bfac97b0c2810b9df49d18ecd5f6fa8a7f2217ed7f42d3dff326778e6590475075bdc2c9dca865ffdaa1e924311b4c291e39867c3eed7dd46449a8380d3cdf5b8c2b0191e7a6ee32f5b13942d7df655afdf4cd8164adb23c870c5d2f9dd2b210a49595ffc1c8400cdf71930955d7ac68fe04b387507a3c49fe455345e516533862cbbb2410d8d3a8cf8b43b1b98c695e21769f8852227446348bb51504d0abca915c1fa51032e07fb32ac0385d8fc4eba12c4e251397464a254015c733972e7304434317516780599b508d6cedf3cf9b09a1d0f3ac528941f0dc49c3b298d53cccb0581d44c0d4d7aa1be722d8ed02b28c890803ad3ef935b96aa09e64b4cb766c4c4a6791ff4f1c535cb311a955a12ed945aa2ea86d8a9de7008353708bfc03cc0d2035601902d2e23b89efea7a3fcbba7da3af365c07c5dc0b290bc871b609b387f3ccfec3866b3082f52560f05e15389cc8b81d99fbdd0ab7c8be59d386030f9dd11a76e74490f5b209bb99eb9e445dab47aeb749464394770e32a3588c6a99cc77bf2c14a4ab0eac40604c8b595d0816f9dfa2e97834a45ac011bab66706e4288aa7fee5ae108d0fe3d55e54cac327c778c308574208b8ee57c03a6029b3a20916ae4e6b2614b3b9ac10371220ae6e944643881f70cda8f3ad338fce8af3af46a3f782f5404029851fac5fc905ff33131d7ac8c7515559b22c9a566c701b212a2cfd4c9601fac2698a3e328a970cffd5bb0e596f972a3ac77c185040f94f1a146d6ad71eee7bedc8fc265581576e04f4a060c99ce4577c193e1be316bc64f106dbff64d35a5b8d70fe5f3a2a9fa5559ad4916828896f95893e6db011301ec2cf4c8b3a2936ef7b23a49db5545d0525268a515d49c637b76c416e4be03b1301207523571d4820e57d9c404df081aba42049b5acaae808f5b7e54d9d2ce7e6880aa7e085911b6ee5de9c98f0201065fab1a9ee54b121351dea3f81a810656f58bcc7398c496322794cf8ac97e7c928b7569066298bb5255a07fe92268b4b837a29b8571b5bc84059eba466c0f92cac694fcef61af63b75cbdf9a247c0a94975b53b92eaca847058019ea89291b581248704f3f9593e1273bd831bdd561fd9c5042ed0c75dac8337ac734690b1fdb02f1ea081abc605fde57368baebf2abd241f5d11e5219d748e73633c1609e6c948edf909883e5d0914c52d0e631405a00bf29f026590b744dccc489ae8c2523f09636dfdf5f8c4c61ef0ff771528b1572a13465ceb6a601ca872405c2be98bacf690a4cfac7f5fe3252b0f8965b103f9353398ed48783316188beadc453dfc421f8351c2c579806e2626ad9cf56b77232002cccc1fd6994216e726a5d86c4655c21ba06b7e83d28cf899887e9c04245163f42f16bd7bcd36c3d29a674b1d80e8539973085a40948f6c9a19fd5f1c28ff10d4f3f6cddbc806c884afb5f97847cebc5ed316c285efb0fff3d7da25ea53cefb1c5e1f9eaabba794e0e7e868d0f6106b309786762ce6a8712628fbc43796128a4994e18a10fda0896477e2eb78c529f1373dd7d9ac72f2ce419ffd92837902eb731af6561e4058cb7e4f6b41edac12a0e1adad5cd527e27ea44860ea28bca25a1ed1d7d413e640b3e6ec26cc96801f5c1eb3a626884fb898c2b15c4041a6ef9dfc6ca4337fdaba7095296fc38f50a94fd00729557002a3aba1c9588d576e1a04efcfdcfceeb070ea49cb4b5249c97d49478d1d29699cd0f9832895f1b8a85a56e290c4c39ccbf2717536c9cc8c86cff6833de5c26863d62c7bb7e805770567715e40538dec5c03744a37b2ed7f2d8df9c27ee24b7efdfd23b3c3315d0addb62779260da20be9112a4cec84710cb37b8651acc5482960e0019bdf7a0ef41b798a95e9eea1d1f426015ccb8ebcbd64437cd9178bfb804b736c68fe9b5ff60d5c8544f16b8382f47873e72b2926addb8c4a5bc3598ce9006894a3af0d41a2eb4962e3ceba23379e5b5d46d9b26c0a03bf934426eb943573c597ea729be5f654a43fb93099c8c3fcde2bfbfec866260aeedd9606f5e29188ef7f9da48c83c9305c9befd26dba0cb4df6ff43cb21be097777e71ecc5d4c1b4ce60e9c0e07303a1f4908fa47888898545433ae0547f7c649eeafbb23c43227ff11e81fe9b7ad086bb038e71865ef67e7c621657fc2601b925eac32105cd0e5b822a22e72c1d65a34d90c58f9db8e5c114e54a589c9ea35f9fd1c7e5a4907597e1abb3cb8889965e1770b5676a41165f23b29c032b988fdd6f13fe9d442e366160c11b592babe4bc741870d0e467c38714f81c1df813a6c4c9bb595bb3f17233f36b4ac251147a7bd6a8a97b6104479094497b8b18dd37b35779f96944e609df0f8185429de9021d8e082826b1fb92d6fc290fcd5d14ab2045dc7c9109453bb6ca1fcbf9904bdf29f562f78d5c1423ea536dcf09e57a30dbd03d489c2e43e2ef3383b85427dad782f1964f49c1d8bb0268b54d0f8d77f423fe134436ca00d7411e07f5972196256c019b579fe5bc1eddef8647f0c12acb79d58b0ab8c6f660992a1e2b6fe553941bbe14baa01df47e7f45ccf56d3976e7e2ed941de3b80755b6bb980ee0495446feb582628ba9405c670956e17c97150f66549bae9b2ad3a4ec8c9e6a8408a29df64ecd54512b308b39d6abf8cd47abd872b63796521c6364c1abc7bb4d7b02f15ceb43e267fdbfda845e4058ce345ec8f50128556fc38a6428922f29f69a0cf9b13dec63e70b16da30e16b4c13fe5b4d4699671fb322324705426528aa2c532107a68acde8148c39b329b24bf5203e276c735125511945148b7ef61ddd4a8866793db40c02c065e13d4c795d6ac131de971536bd3bdef64b80995227e9f583cb9863b843ddfe8efdb56d1906bdfd48a0144998a14c8277440d5d8d2ad4748a5b2714c55e7872d3aa40091e5ade8ac5eb0c9a2f017f74dfa84de02f8dd5e13d18db727d38966b428d9af9f578625fc6b9e5e8b1349fcfccc04d858b557cf7679ccb69e30c34f92152204fa2f666aa095cc2e012ee5a1f3a8b0e63f89225ebac4e25027bc6330b012479a6f52058eb1f61902eb32886f77356bb2f110be158cabddf65b790c0b0d9ea88db2f33548e29ea68c53b89a81641773af1fdc577bee317c25e0938031ae6b95cfe5f8320bed217ebc300e581da87bf2d1f74749c0a9ab9fe141ccc865661d6a8d5fa8236bb823bbdf3371d51e8c945f0bed1bcfb54c44e6d9f3d5d6e3771cd48a9a91f84fda0a41174e0494d233a44c7d539129709dd7196774126fe61a562977b2d96104fa4662b655d618dbb54c2dec3c27381b86247dca2e979c2572fe110032e3f1a4dd56117efb7b303974384aba2ef8d9af88533ba8040501a5beea9b0d4cd7b17a7c2e07256749bd22a5aba7c3e7b12dbba3f251ad69ab20c4e9eb9d1db5965cc9cd28f3cba205f7f3b60b7df11b5d56aac321d1613913fd2c754da6012108ea2f66731117a1353ba9354c6762745b33bf72b203836198db5d9a17a4ee6e9cb0d239756cdf9f45c54667fa86524baacfe22af2f032fa567e340b40b1e6e7743a8fbd28fbb266a8c9011bb8a69d8fef01d43b43479aa571e2868c3f9275c0be5ba56a10ae8d4bff180a17f770faed2544cd71fa84a9c42c85ed95ded6e7a202f33d53049e5e89c9240437531e08e990ae199b51da3e0726022f29c920e58212c34b397f95d13602557b9a3b07b632a17359e196dc4cf3294b29194f9f2c5a8ad8ae2999a7d53228dd3929ffc063dfea2efa202eaf537b5ed0da6d59ac49a99599da1a54bbf4ad81927ecf6ec9a01682f460ab4ae02b9f3b7cac1c8fab1d58a183531651706c848300f9e87a260eb678c850a92329af587484ddce57516191dac5e4553ee004a2573adef65b0de46790eb6ba71bd5849c02867568bf84f5a4512981d83405eb6582c5f5697703a2f79589b73b8b2f572b62a3c6afc4365980b527e462d1df9b533ff346ae0fdeb242183a49e6d6468f20dc30c665adc756f31f2121fef0b6c4b81c3a3e5998b0ce3eebd39cd8e2e5e02b423e8a21a1e06da11cfc563d57311dafdc449eb388c51e0141c81f90204999b70cf5dc886ec5a2583ae15d5422ae2a41980b7ecd65cce2bd83fb668543011be7a20ee79f4377833d40ff193082e4f529942a86269b35e860e1b11ffe882eea9c39b7157ce07efc840837c1c6bcc9db96df64e0d46739ca0622411bb6420984618628cfd4737762d677f3447ea05890f905972a79662b4912bf9669d6b6dc49bfd31c14ca8368b37ab45aa8949ae7879a83f63c70e6b090430afbfca3b9a54eff62af4b431f7824abe1c4f03a4ca2c09c571be9131736aaa4c4649aa6666541342e8d8d6e52ee4d4ef2fa63bf43b5d5d4e62298b0ebf002f1b3015c24ef23a12b2650357f1b7f9842697b80c5c4955c98e4535a32c83f604cb2e137a984e1d68f9262c0ce55fe85dc5cf722203ebd9588cf070dc3f969a2c79cf86347e8dc6246d775914da45d6ee5b0b14e7b13918ae50ba6463aad4c6113db6a9a7b1ac0ec2b2bb3545f4770b7fb343cea9f946954ecf1b5415074a6a19df76229589309bd04d2088e3063839444ded07aa55e174bad3ecf52cf94e7575d056213731e03c3ffc9e0047425bfd4deac99a0ce92bb89db5241eb8384238f366f2505f374b676b3173012cc2bf40941c65e024e241629c2005c87c5691e3ead74326e2353fbfb451124da407478c8856aa8c9d9867b17986f0d83d86c3745de3a6ea18f84d851d85b6b8b5845d1a4541b44e9803ada8923e12bb9bc82ce773ddc20b71be51bc0cf4caaf31e6911c015749744097910451672e910d0ad1840ae0696de0866cdde61b9857cab8b505cc1e8cee753fead848e8105df3a0e728c5ab94d8a316103bcdd2385c7e82b1afd7e1031a7e1ac2870c86fca76dd145581f9b343cd1ad92e1061d2ce4db02616fedc8f44b64c06cd4b550050d5e3fd564118404555bdb67a0eedac265e96471814a84c1ea2a658132d581a50069faa1e20b68fcc8828ed7d57b38277becc0270b7977e30ebc2cd504d562808147a05f60a3b82d2045457a877bffad0310b4ccbf4a690c8b11e7bf4e4f0ec3bae406bbd8b881bd48f70b5d02aeab483c807411fb20a38e2f34c771c62e5de97ec7208e624af5007f8933579d9fbd33c6ec924a76a58f2cc5af3beb5b827eb25ce0a4513c6848a1f4dba6eca5463a4004763beea6733a87a5621be4c92b494524668ab9e421fd334f3d677afc8badec684eaa996b4f5c64a035ed6bdaca1207dc890278b67a05f47db2cd382b8033b3088ccdbaa21def0e573fbc87eb6df78d0924729d8de8bd4e29c9f28791422caa1ae7a416c3c01c98eb0795f315f0a93e2610be2a83bf002e699cd67443e590b6eaf5e10621954e37a5c2c92426a4968c3c82362a40ebef997898ecc8a552f5eb638880d9a4ae91c0d87627ba345b67f4d9fc5e2a418fa18b43bdf123fe4aed0e0bfd400309c2811bc93122"}, &(0x7f0000000100)=0x1008) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000011c0)={r3, 0x4, 0x9, 0x1, 0xffffffffffffffc1, 0x1}, 0x14) 12:16:14 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) bind$bt_rfcomm(r0, &(0x7f0000000480)={0x1f, {0x206, 0x6, 0x2, 0x3, 0x3, 0x101}, 0xed25}, 0xa) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000004c0)=0x25, 0x4) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000540)={0x3, 0xffffffffc1946d01}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x1}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000600)={r4, 0x1, 0x0, 0x80, 0x8}, &(0x7f0000000640)=0x18) ioctl$TCSBRKP(r0, 0x5425, 0x6) modify_ldt$write(0x1, &(0x7f0000000680)={0x6, 0x0, 0x5000, 0x76d3, 0x5, 0x8, 0x80000001, 0x2, 0x81, 0xfff}, 0x10) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:14 executing program 3: r0 = socket$inet6(0xa, 0x7, 0x204) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) ioctl$void(r1, 0xc0045c7f) r2 = accept4$inet(0xffffffffffffff9c, &(0x7f00000001c0)={0x2, 0x0, @dev}, &(0x7f0000000240)=0x10, 0x80800) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000280)=0x8000000001000, 0xffffffffffffffca) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x539f, 0x10000) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000002c0)=0x0) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000340)=r1) fcntl$setownex(r0, 0xf, &(0x7f0000000300)={0x2, r4}) write$P9_RLCREATE(r3, &(0x7f0000000180)={0x18, 0xf, 0x2, {{0x0, 0x0, 0x8}, 0x1}}, 0x18) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:16:14 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:14 executing program 7: r0 = socket$inet6(0xa, 0x1000000000006, 0x800) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000100000001, 0x4) vmsplice(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)="37127e8b3ab04b891924a09eafa1024fe202fba8c4a5ff25d64bcc52ea100c3b9d6887307a910c481168d5", 0x2b}, {&(0x7f0000000180)="a978ce94c238c21a1e7a0ec47a351544d18992afc4c0125e51c583875ceedeac996e07064e58c2d9786aac75abc468b4cacf7952899dbaceccdb6f55f53c0118d1c1e72906bda8c16d0164c31aac845f5e80cae13724bc3b3925bdca8b085354aa2b44d17a683fe3a51809df3afe3804c17df657024aa35de4ea28b3e61cb3ddc7a90f1ecddd3d", 0x87}, {&(0x7f0000000240)="74c6518bb5a83e24f980efee77059f220f72be4a9e5808f73e32df4eb5c19bce267c4621af1a3c85043f7823a5b59fe705dbacd11b6bdc5212f36ba79563e93dc19f5a74c7f6ba3d4aad7050b05d1e00e95b4f5bcc49e9460510747393f39d36d1ee184958670f76cf5f3860c91b3626f0f42655d400aa88afc96e64551a7bf1379c75d617114ae22cf680f1a2dd145686c3afb856db01e918c3d3b43afc0004c5ff0b2cbe0ac276c5b74c2bb4e37cbd9967dfc4e92ce3b0557d66bbd848543a1b38d4f62a296df29bd4ef058fbf2078e7065940cc7abc8adfb37deac4f276de", 0xe0}, {&(0x7f0000000100)="cb21cbc4da401822d1db9edadc718ed5580904f0c0", 0x15}], 0x4, 0xd) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:16:14 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) bind$bt_rfcomm(r0, &(0x7f0000000480)={0x1f, {0x206, 0x6, 0x2, 0x3, 0x3, 0x101}, 0xed25}, 0xa) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000004c0)=0x25, 0x4) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000540)={0x3, 0xffffffffc1946d01}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x1}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000600)={r4, 0x1, 0x0, 0x80, 0x8}, &(0x7f0000000640)=0x18) ioctl$TCSBRKP(r0, 0x5425, 0x6) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:14 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) connect$unix(r0, &(0x7f00000001c0)=@file={0x0, './file1\x00'}, 0x6e) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:14 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair(0x8, 0x0, 0x240000000000, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0) 12:16:14 executing program 0: socket$netlink(0x10, 0x3, 0x1e) 12:16:14 executing program 2: r0 = memfd_create(&(0x7f0000000200)='GPLsystem-$\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfffd) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=@ipv6_newaddr={0x8c, 0x14, 0x510, 0x70bd2a, 0x25dfdbfb, {0xa, 0x3f, 0x40, 0xff, r1}, [@IFA_FLAGS={0x8, 0x8, 0x404}, @IFA_LOCAL={0x14}, @IFA_LOCAL={0x14, 0x2, @remote}, @IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, [], 0xf}}, @IFA_CACHEINFO={0x14, 0x6, {0x8000, 0x6, 0x27463c80, 0x1}}, @IFA_FLAGS={0x8, 0x8, 0x81}, @IFA_CACHEINFO={0x14, 0x6, {0xe75, 0xa6f, 0x1, 0x4}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000004}, 0x20000000) modify_ldt$read_default(0x2, &(0x7f0000000400)=""/229, 0xe5) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r2, &(0x7f0000001040)=""/4096, 0x1000) 12:16:15 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000180)={0x3, 0x0, {0xffffffffffffffff, 0xffffffffffffffff}}) r1 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000000)) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x200000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) r2 = syz_open_pts(0xffffffffffffffff, 0x40081) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000100)) 12:16:15 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:15 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x8002) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xcf, 0x0, 0x5, 0x3, 0x18, "432510ad79e745a4f48d2acc622a9e31b91ab98838bb7b4df06128c26b77198cef0ce4fed8da75e856a0a298e3e206afd896ec6e70bd4da0507d58a5a0cb4bb7", "46544f1d80d390b140205283d1060be98ec1c2d754ca0eeee99998ee459933661550d6513f74ac4b8dde23abca6eabc5c5a7b947d379887ce370b2ac17d33cef", "edec52da60832ca0a955b1d3e5c0309627c8aade9b86ac818e56114c451d8e77", [0x200, 0x10000]}) 12:16:15 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) bind$bt_rfcomm(r0, &(0x7f0000000480)={0x1f, {0x206, 0x6, 0x2, 0x3, 0x3, 0x101}, 0xed25}, 0xa) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000004c0)=0x25, 0x4) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000540)={0x3, 0xffffffffc1946d01}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x1}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000600)={r4, 0x1, 0x0, 0x80, 0x8}, &(0x7f0000000640)=0x18) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000002c0)={0x2, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=""/51, &(0x7f0000000240)=""/85, 0x5002}) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180), 0x4) 12:16:15 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x5, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1f}}}}, 0x88) 12:16:15 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) bind$bt_rfcomm(r0, &(0x7f0000000480)={0x1f, {0x206, 0x6, 0x2, 0x3, 0x3, 0x101}, 0xed25}, 0xa) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000004c0)=0x25, 0x4) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000540)={0x3, 0xffffffffc1946d01}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x1}, &(0x7f00000005c0)=0x8) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:15 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e24}, 0x3db) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:16:15 executing program 6: r0 = request_key(&(0x7f0000000280)='logon\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000440)='\x00', 0x0) add_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000200)="a0ed171d364c185e2477150a940cc187562d58898832370d4f5f91ad01fe4787069c6a6ec53c34407f7e326dd2a8b1a4e7db825c434ac2b5bb760a28a7f24122cd5f1de614a0403e77c5a2b12e0ca343da249aa6cf35ea1fba17", 0x5a, r0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r2}, 0x10, &(0x7f0000000180)={&(0x7f000000ef80)={0x1, 0x20, 0x0, {0x0, 0x2710}, {}, {0x0, 0x0, 0x8000000000000000}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "26e094bde6f5da7f"}}, 0x48}}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x800, 0x0) bind$can_raw(r3, &(0x7f0000000080)={0x1d, r2}, 0x10) sendmsg$can_bcm(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="161eca9e1723d3983411e7a0dc25dfe2d50b15fa3cc951e4acb9235b2797d8a6e820e50a8c4a37e57ee42554604c7232a1f2ca811c80447f8ffd5c374500c7947c124ef32f658952f0f7cfd5ffd8ce20166d50281ba8", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="00000000010000000000000000000000cbc62a6c89262161a092101c80678ba92f83d7575021a9f637880e711a1fb7d4f5b7e2d374d5ac7b2e4b87d8ca73d048bb6bdcf16d372c73e16b642180c6fa20"], 0x80}}, 0x0) 12:16:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x10000, 0x4, 0x9, 0xffff, 0x5}, 0x14) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r0, 0x4320}], 0x1, 0x0) 12:16:15 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:15 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x1, 0x2000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x3f, 0x0, r0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}, 0x2c) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000000c0)="e8c33e555b1afcbfa6414d0db7bec0182d8caf4aab526b736366addf08c44c6de585", 0x22, 0xfffffffffffffff8) keyctl$get_keyring_id(0x0, r1, 0x401) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000140)) 12:16:15 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:15 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) bind$bt_rfcomm(r0, &(0x7f0000000480)={0x1f, {0x206, 0x6, 0x2, 0x3, 0x3, 0x101}, 0xed25}, 0xa) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000004c0)=0x25, 0x4) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000540)={0x3, 0xffffffffc1946d01}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:15 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x316) socket$inet6(0xa, 0x1, 0x3) 12:16:16 executing program 2: r0 = memfd_create(&(0x7f0000000200)='GPLsystem-$\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfffd) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=@ipv6_newaddr={0x8c, 0x14, 0x510, 0x70bd2a, 0x25dfdbfb, {0xa, 0x3f, 0x40, 0xff, r1}, [@IFA_FLAGS={0x8, 0x8, 0x404}, @IFA_LOCAL={0x14}, @IFA_LOCAL={0x14, 0x2, @remote}, @IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, [], 0xf}}, @IFA_CACHEINFO={0x14, 0x6, {0x8000, 0x6, 0x27463c80, 0x1}}, @IFA_FLAGS={0x8, 0x8, 0x81}, @IFA_CACHEINFO={0x14, 0x6, {0xe75, 0xa6f, 0x1, 0x4}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000004}, 0x20000000) modify_ldt$read_default(0x2, &(0x7f0000000400)=""/229, 0xe5) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r2, &(0x7f0000001040)=""/4096, 0x1000) 12:16:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) setsockopt$inet6_tcp_int(r0, 0x6, 0x18, &(0x7f0000000000)=0x3, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:16:16 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x10001) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$netlink(r1, &(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) geteuid() sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=@expire={0xf8, 0x18, 0x1, 0x0, 0x0, {{{@in6, @in6=@dev}, {@in6=@remote}, @in6=@ipv4={[], [], @broadcast}}}}, 0xf8}, 0x8}, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getitimer(0x1, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 12:16:16 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:16 executing program 0: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) r1 = syz_open_procfs$namespace(r0, &(0x7f00000000c0)='ns/uts\x00') getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x6}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e24, 0x2, @remote, 0x100000001}}}, 0x84) r3 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000000), &(0x7f0000000080)=0x4) 12:16:16 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:16 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) bind$bt_rfcomm(r0, &(0x7f0000000480)={0x1f, {0x206, 0x6, 0x2, 0x3, 0x3, 0x101}, 0xed25}, 0xa) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000004c0)=0x25, 0x4) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:16 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x9, 0x1, 0x4, 0x3, 0x1ff}, &(0x7f0000000180)=0x14) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000001c0)={r3, 0x8}, 0x8) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'irlan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={@loopback, 0x44, r4}) [ 239.144638] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. 12:16:16 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x2) listen(r0, 0x1) bind$bt_rfcomm(r0, &(0x7f0000000480)={0x1f, {0x206, 0x6, 0x2, 0x3, 0x3, 0x101}, 0xed25}, 0xa) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f00000004c0)=0x25, 0x4) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) [ 239.220520] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. 12:16:16 executing program 0: r0 = socket$inet6(0xa, 0x80803, 0x5) ioctl(r0, 0x4000000008911, &(0x7f00000000c0)="1a530b0058d9da8e180f365504ace502") creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, "e93b18e3c4b67fa415aac8a69bd1c42e00b0770739693d5db43a3431703c27644c6b1250e40259d751ca8c248b57196450b64b77f5abc1cba4a86be51ebb84c1", "08c9381f95bd474a911eff5ab793e7e8b67a346c345b9b8186d525e799a334f1"}) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000040)=0x74a3, 0x4) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) 12:16:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800000000008912, &(0x7f0000000180)="0a70c80700315f85715070479110") setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfdbe) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{}], 0x1, 0x0) 12:16:16 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:16 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0xfff, @mcast2, 0x1761}, 0x1c) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xe68, 0x80) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='dctcp-reno\x00', 0xb) 12:16:16 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:16 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={&(0x7f0000000240), 0xc, &(0x7f0000000900)={&(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000002000000000000000000000000ac1414bb00000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000500e0000001000000000000000000000000000000000000000002000000000000000000000000000000000000010000000000000000000000000000000000000000"], 0x16c}}, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x200200) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x1, 0xff, 0x3, 0x1, 0x7, 0x8, 0x5, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0xfffffffffffffffc, 0x549d, 0x5, 0x7, 0x10000}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={r2}, 0x8) 12:16:16 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x2) listen(r0, 0x1) bind$bt_rfcomm(r0, &(0x7f0000000480)={0x1f, {0x206, 0x6, 0x2, 0x3, 0x3, 0x101}, 0xed25}, 0xa) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f00000004c0)=0x25, 0x4) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) [ 239.618125] netlink: 68 bytes leftover after parsing attributes in process `syz-executor6'. [ 239.679879] netlink: 68 bytes leftover after parsing attributes in process `syz-executor6'. 12:16:16 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0), 0x15}, 0x0) 12:16:16 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85715070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x2, 0x1, 0x8, 0xf, 0x23, 0x0, 0x70bd29, 0x25dfdbfd, [@sadb_key={0x13, 0x9, 0x470, 0x0, "123db197d11f0959cdd6544d2069e9552a217f45fa8b1c42cb8448a16013347399246aa425d7842a3b403e197656de64a1dc83a667977a30fa9a62e58a24f9527e516f98ca7f4a18890e34db8e17bc2ca6b9c2d65b5e073f9c58d42d354afde543dc58b0b7d06b4ecb45fe6192e6d40dac6583994a80262f0d1ca9dc5016d5704bd3925a3258925d7ef6d8a71b1c"}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e21, 0x8001, @loopback, 0x5}, @in={0x2, 0x4e24, @remote}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x20}, 0x7}, @in={0x2, 0x4e24, @remote}}]}, 0x118}}, 0x800) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020f00001000000000000000000000000800120000000100000000000000000006000000000000000000000000000000e00000010000000000000000000000000000ada8008004000000200000000000030006000000000002000080ac14ffbbf00000000000000003000500000000000200423b1d632bd7b820000000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 12:16:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0xfffffffffffffedb) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000180)=""/63) 12:16:16 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:16 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0xa201, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000001600)={r1, r1, 0x3, 0x2df, &(0x7f0000001500)="30d1e66f48ce20695d892f735537f4f5d9147d481abb1cfaadd5b8d159724c26e49af1c6192c9d4a04e231729c8c182b82f7f8bfe89617de5a188f4ac91a261b8bc211de66e945776de797d8973aaca83ea0f5d099edcaf02b89009fee1710ff752ae7826a069cbf2ca2491397bcdb75d30162d6e0ef58b23f9536a2c92aeb08bfda38f04a7a942bf6a8196157c16ac3a5c83b832c2b5bc2fab08324a082e4ae02622ec45024fb1c2f6322b0e009b9792bb386a12840fc16074416ae76df350db1513e52ec36bf5009f6", 0x8, 0x1000, 0x9, 0xffff, 0x6, 0x7, 0x5, "82801da6ab5e414d90256144754fe6651d4a48045f9047a305a6b74ae29337630dff5fd27bd7fc3af3af5c4cd4a67d6b871c8d9b5655be90d51457fc06220d973d94007f7667b3bf3a741d37a54430c6ff5e4622b9b4179ab3473098d5a0b9abc71a7d0d6579ce2b07a5ec0cb930444d6542b404b4b73760a7645323a37ba33e6c6e5c17ac4a6e87e36497696d75a426d539de8b2152fa4ff50b"}) writev(r1, &(0x7f0000001480)=[{&(0x7f0000000180)="260e1a35ecadfdc86a495569110c76110b8780f3d6cd65f026260df91e3dcae7e9cb0d17f170b0a35b1bfb11ca51c9d6854d0dfde94748a4b57792a12aca4549ef01372620da3ea25505", 0x4a}, {&(0x7f0000000200)="600979a1e663382aaf802ee86b6ae119c3226f102461eb057476e4d8156d64f3e99d70520a8d8daccacf45e5c27eefc48320d5f9f77c2261dfdb369dbe2e04cd359457c23f889184ce18d0d7ba29dca49f237af7", 0x54}, {&(0x7f0000000280)="0f94ddb47b39c6d49445cd8e53795f63979b8d64c25280544513de1152ffacc0e47f44621cacd754a9c553eae14ba8d3e16345193b557c264460a2410977d80f99198431507bd4bfc78921c09f19760413cbeafef624aa719dbe10b5df418227e748b4e75e19d49e6f88b3cbbadc1d9f9796195c60a9df3e86455504f364fe5e61e176036d0f45d7f9f3b94ed3f2af94aaa89e9df13ff96c67412e59c907d3a8914860c7b802a42cd6dbe8493b70e767547e43235b5b150ec04764b63db7cd9e1ecdbba97d2b8872ed4af5a57c7bfcc36b555cd70585179c59", 0xd9}, {&(0x7f0000000000)="d55ecbe9291fbf2a4db9f79d23919737f170fc54ab0e2647792b4a957c8b64a66490cc4148920af017958810e034acc46b6a407bb5ad1184fca15c8036b3a77e", 0x40}, {&(0x7f0000000380)="87fa4b7608360f1ad9c4163c9029bb38e23530e5aa9f2367aecec3b244f1397e444ee90b6497978b220c0f17eef2543eeef84220eb6a1fc66bf560031d2120d2124fe9cf0b1623f25c5dd950d636997849865fd265825a0fda2cae83e9acb1d33d40273e0f072222e757a09a73feae5c2e6c67a273de6e0625cae56bf9cffb700cf78c940e06d402c8a95167cc4a1e9c7b41cfcf9983cdd2e9c6661afadc7c94627e019c412c40ecc6a46a77d154dbc8483f4e92f49a2199a452956b0b87c08c66460ada5cc50d7b61a013ad245309ace419f627090672f16e6f30c5bc627d3b5ffe8cd12e00861c814f4cd1eb6e1f0576307973428b1eff01f2f1faf8ce337b8ea166ba228869d5b7c9e4299c44ee98bf1488f841d77bf4dc58b4dbbfb1ffb42f5e5792c586d5c025dcd291e7d848fcbecddf6dda7d676e454ce9b4b6116d4ce0c707d7fe9fe5588c408aa5d1ac749a3276e6855c70d97673b0a2ed2ee8889825096bde16c79e07e62fd673d6d48efc7c10218b832943789f0d9b013db40726353e058026a52feadae4916e8dba6e15e6100a587f0dfdf9ad39460f77812a601fa228178481e2e7a78835eecec59659b1011598b69d8ceacb052aafccd64740c7a7a12f08f70830de7b4c89255a5ab23bfaf0b278fab74c74ce0754db7d1c117f8daa3e87d1bf75959b450cae069eed22c6530a15525ce1318f0f9436a2abd7d3154e472feb084a8873df3bef9d4bae78520cbc17f98eeeec5322e76a72a3ba81e93447238e90739200e94b13b122fc09db6c7ed93fb21f56a26737374b69153d0660e95ef212ef7f26819578227cadc79575195cfa4141d9c2f331231661fb957deceebc6b8ab23b8aed3217ea206ace56ef157d392e4dd6aae11b651053d34a651c85221bb46584af2589f491f3f61e785ef0eb466b9ae03be8af8fad8c8164cfdf166ea2ff5a56878a1d4511fa73e67e758d9ade90bd13550b1e9b7f99d399d940259fd8c073426c9f9dae7b3276ac2e49140e77fd2dfac3e7465920ca67aac88fffb94dfc80f5c636d49ff91a98534f5c44c255a3a83bfcb53fe82b9a006b24639436563e23859b07e1e8116bf41621a742e15085ac9d1ddeebc3b029b1f5822d69822474f08f0000463a731e87d377103e4d967fffe3c2c6a5ad90ec81fa95ad9b7f605b336fa37353a55750df45b77aa2757df114e271207964ac9d0b4e2e5098a1c5cff80bbeec8f7612af20101d762ec63860670aef65ade4169f4fc826e8b49c52fa5329a93cc8f4ae0d11a02ad2f6028989fab26d63dc9b61ddd3be264f5d90d09ff7da6ae0b95b0448bef74a553c874719730bf974b905cdaa1f7c515c8b5539e677eceac9e2f22a7c15e4ba64c44ee3515f81dd6ddd52b5a168b4b2af70b93d61d8128c327400c735b078b5200e0db746aaba3bd5ad55ca5a393a7b67e0c6a53c4b3070eb83057f844c0181bc1931c3410928b04bd4b72f52329bb750b03aea806428eaa703451d6265abe635a5633970e9be9754dcc457859e147eb6980f0c0b149a29cf74ac4c7d0f484ea0c2eddc418dc27f37a9f5512e24f493ffa98e7ec87a87c2ad1016af5b165d5bea67912fb4bc4c2ea5560119cc310a446499bc56abf368f43b785e0612a82b35a4c2f34e7250f591e073135dc34a18001331e8157909203303dcfe180ea568333fab57d11278b9cd9c04d0bcffdd3ce43911a811fa54fdf82b8ba4253778766b67dac58386bc21cd052ff346fdc67b004087df0348d50fa767616e45acc0e013a39ab624d74213fb3bc2218d49998058cc8fb10c119d3144591bbf4f3d40b7af0902bf566250a03c8f86039f521d2642a65cf2f2378376c84ef94fe9a6fe60e4cb5e2738187a281030002410850d2e3be6eef360b966b0f56bf4d6deefd8ee71c379edb3b446114f68b79f464ce933ace2d6182cffc728c96020bb604544459cd6e1f9132b659765ad70c0406151988ac46c8c061f43bc4d74e0ca20a19fa91a83b22f3c558fb62e99e9094b880d3ed8d024224f81e1f369e486ca643d090292a289aeda295b7a41ad67899c235dd3b9cbe17127ca1d37a65d12167fdc10fbb312ff490979044463a510a14375009e5e20032dc0d7af665d95fadd00579df14ef7431169fefb43728303c34c196ae72f70336a561cb2acf4b596c66a4c40e4d59553d7ca801c96a5fe5ee9696fba92143b5e3ba5cd4e3a6a1f82b07fb537d88a06f53f4452b861e3a5a0aff1525ab10f55859b89102a075a8430c85ac1fdc24e49f3a63a0a73a285a3c0be30182a545651891e2affe5b7fcd36e3623924e6bf0c614995a362878749d174f0d92e0fb964c11cb7977534f3f69f38e23a60d37cd3028a5fdf0dedb1129393750bfb61e5fb393be3b51efb885a24635865bd15bde9bbe0064dc44602b13d9d7f988329d013b31077654b11d2751c317e4b280b9bd215d1125e4164bdcfd5f2ce3b1e655604dcf56f5fce1f97fdb0416b4eca035432114529f11cd4047d1a957a14b6f9e057fdf598a721f2e464f821bd1f1829e27dbc8057dced67f48f88552c64889241de63d64d11f7e14c230a28320e2e526faef01e2c162ee1c409912c8ae4630381812e5f988196160c94514e65bb2326d54a90baa73cb2426421da6bd11f442558edefa00b7d73bb8fba16210fc70d0da5e5810df817a9f224783d70e8940b890124cb906d1ddacf0c66ded01f60cf3c5c7f47449e3f4a0647f3f8e041330d4481ebc23885f63a0d34606ff182729ae27e1d9a1477382623f213c418c82708e7d3eb5b3eaff2b050dc14bce391d3dcdce73e2354432dcec17cb97110478354b0b7e2aad643169a163c0bcc880cd835a01d8127d0bab84b20f9368e4509ec22a7806674463d481053624cd9c0e94aa4d02418e2eb983e6ec60dbadd81e3f2fc43b6a084cf0cf9b067cdd5b0f052fd6433c361c3047ddd663e1bad2d2e6f821814346fe1cc1b971c84cb23a76131f4c377f2f5b234ef7835dd4e3cc0961ffc59962de881462c6257818dbd8e3100a51d817ebe1b6c580d46ee1b6598acc7fb603e415bd93b6add0b50a41c93457c4c0184397078bfd58893e9096661cdf5350bd021a4d90fd5a0efbfae8b007e8c511f2239111625e92d206267707c43030517d04796bf7cb46583a5e139073651fd0db7e44524f0d2028a379abd89bdcccfe39641b84aeaebc862b2b80be2534aa856d183ba6cfab550f44b28dfaf4183f84a1b9b56bd1b85c9b3c38b2d99e6bab6f1e0913c467a83f18e13049fea59596c6474f3d7295a40e340414b19fc5bcd1bfe8825cc81a72d4e6e7e27a3c87f2b6162ba48a06722544bfd0e3bcbee887d29857c4655a50bbd386b20f1d5c92185e8fea3cfe0fb4adc116b2a32366e8da538263c03da68e92319ca5c111612baa589375f6fe284688e4ffe9301159dcabae64ddfdd4179f54199becf6a35492e29df5f831557d011417bae907d6ab4d779185be12ac26f704c97e343e188e6e18dc086781018c121a35ce8b01c8d917c0a0012bdc5c894a7945e57b81e1ea9efca6d761edcbfe5920ebcd196ae699da91e8bfc301588fce91a35ceaab6b0ec339657ece8bd55f2e2f0ff6e38bb98d121b41eeab839356b2443abfdb5d74f46520dc39ed5cbfc7af67d44526a37b1837c3d36495bb3272b7c780fa4bcfacc3a43df21ccb66ac0a2c4bdc754aa79f42bc5576111804b607111ea9f7ce634ca10e874afd105d2ca9be243cd8bdd7ddba6a27c2ac912bcb2cc83794ad778e51fb85270a18becec98a975d2d3719821c20665a819cd0ac122f70235f48e0a302e43fd5cc2fa824fbf0d859c6e1e89f311a67b22ed574288c79ccf997758ecdd3df0d4d3d2ae89c9bc188be2a41961016fc9e786ab41f5262b75193efa3af415b52a59677a4e64199ef40f749fbefbc4b164162bdbe1bf9f557fcb1aa295dafd003782ee2a6c2de4ee98c289f9f57d25b72f7884a57a25f9d37bdc101151c5a927dbd436cbff225ee8b22f89d741defede85984f1b7b832af0ed5d08f78bed17b17f404c10cc8b040e121734eac26cc8ed2f74ec36035070d7cb6815b2128d7a2945afcd917cbcd6f87c06ebae52f813cea0db9f6680724229451fd3c1e0806d5834f00ee0afccf9e60d1d76c98c2282d16b856e7f29a1a96e3fc6b44141a94bfa4131d71ac405ab28554b4e32f2c9d62eb6b116d23f40d7f4babacdf78f105fbc332c6411912733741278d104918b233bcba60cfa1eb25432953b95bd002a77142a6f70be0aa1e7ba8403692d9d4c19a37fd53fb54a1ba583944599336f19311ddf8df57b6ef7076f66b146c9430335b1e7a09b4a0b96f0546ee56a7d4dd7060c98bd390b1d8a3ecaf52f3908c17e434aa3e5e44979b4eae390468de18f6ffda8be4ff5c53a58431082fc09da8e2a56a56a8ddc3850e213f0f72c5d0385791db510b5ccd91ec0a673cabc5773eace165b4af9cea859b5e2421ccfb2d9643a475a10be9f3e4c5c6ebd2fc254363c1841e0d46226583c62f42552852d2b7676eebd254ab73b2594725c22ed8e08ebcb9d67bf9892e89b0f762c4a4feacb192783f7172b50f7e8121b73d70e8849c4fcfbf65eaf572d345dd9f0079bb3b87d76aaeb8e4c4798d6fb5afda8780f075521ec8d89d2793db8dbd4eebcc9f7f727dd7a6da0dca83a3789daa31920a3b7bd522ad788f27b4cbde7cea42f00289fb610413686bb7349c3d54308d0518973ee4f36cff42f687b0043b5b3e42429740ce7237d941b5022ad8353eef304d63ced541151ceea2be774c9adb2dbad9eafa58b3a8e2848a8485635c0bcc371264280ab304d2d956b470f1894224feaddb94993f5e22f81c5bdcaa89e9471a69704b85308ccf26fca0ac1674d5c1a28b9d01343d9b1311072f2e33061063c976fef884f540e321170ca8ba66c3db448afa09665e4e3177d3a1f957207f22325ee4db33ce634c2a691e16a2a4b5083bad078ca325520f66d9006fa2e33e71d7e653fdb00581670fcbb614a80598ac46cb950b0912c2dcf60ed4d4354042a2a0afceab0fdfc212ec7aed78b1f7e856dd72832d81d1e6e03fd140c73e15be11d0004ca1ad95c1cdc93b5820c1807e844760e899e5563612f64dd632cf7fe39b74d41b6b0269aa342d3c0aa4e4316e8348c4845561e61e0efb4658aee8c2914641266e1a2eb4d123ec382a3df468a3f922dfe741986b7d8fa56a088d13dd3995188e3af279cdea9d813cb4f72b59c2edaff881664a5fbc71cf824f4530487d058140347fa69f9344f0d58c3d4f731582299aaf56895f464b40efa9f8b321a26fa1bcc8a6eacb13fdcd61593d587c424b1d60f42780a9706e351e4ee4dd8e76b12e7e10c911c2329831cc5cc69ee53866c3a99dbb6b9bd7d512827e105bcec8c785275951c4df8dbc66259885cc9704e6a14c6160234e5035c8fbf96f996835593f610fd2fc4136d1d5b1a485a4de1638cc0b87230c5b4ea59142c8c8d5715b050438d63bb8ae2ed33a8a2863ef1d6ab03bf4479842a943b7ffb0e083418f62018e843f59770f5fae35b011372bd2058148ca21d01f411c3cdb21d4689225f6a811ba1dcb35046abf852d1b0cc86f1b7cd7afcf0864b0a72b5383678d2c6a49f33b13c756a7607baa138dfa9ce00b7537df6b3b8d324f8218ce745af0995a404d958dc2b90a8d3220a2f45f9a81f646a01c7c5162e649ee0b1a293e03c741c35cb58dab7a570c78976bd6ca6558b350193dcc7f4507add543a060fa90cd", 0x1000}, {&(0x7f0000001380)="02ddc2a222b0ac7ff9ed1f2b38761fa90c527f30bfaf13110590071ff0a54cba37458528952f869b7b9fe6129c134f71700646eeb2f74e509daad5204769e250ed1e200937298dc3", 0x48}, {&(0x7f0000001400)="485671cd6e1da2d19a43df4d7b8a25e10f5f5ea332c00b60099f577705bb3031ec29917b2ae53f7311b1c12b5def9e7f7677504deae3d581956ccf65e10fe677334196e811a93d09f95403226b17610d5c60eb8bac0b9051f21bd2720ee5d4685d284cbe9bed91b8c068283dc66e77f0", 0x70}], 0x7) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) 12:16:16 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:16 executing program 6: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x40047459, &(0x7f0000000180)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) ptrace$pokeuser(0x6, r3, 0x5, 0x0) ioprio_get$pid(0x2, r3) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:16:16 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x2) listen(r0, 0x1) bind$bt_rfcomm(r0, &(0x7f0000000480)={0x1f, {0x206, 0x6, 0x2, 0x3, 0x3, 0x101}, 0xed25}, 0xa) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f00000004c0)=0x25, 0x4) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) [ 240.088432] Unknown ioctl -2147203708 [ 240.134122] Unknown ioctl -2147203708 12:16:17 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair(0x11, 0x800, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000200)={{0x5, 0x5f}, 'port0\x00', 0x8c, 0x81400, 0xff, 0x5, 0x9, 0x2b, 0x4a, 0x0, 0x4, 0x100}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000000140)) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) timerfd_settime(r0, 0x1, &(0x7f0000000380)={{0x77359400}, {0x0, 0x989680}}, &(0x7f00000003c0)) fstat(r1, &(0x7f00000002c0)) 12:16:17 executing program 7: r0 = socket$inet6(0xa, 0x800, 0x3) r1 = memfd_create(&(0x7f0000000100)='tls\x00', 0x1) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000180)) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x200081) ioctl$TCSBRK(r2, 0x5409, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:16:17 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x7f) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:17 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) bind$bt_rfcomm(r0, &(0x7f0000000480)={0x1f, {0x206, 0x6, 0x2, 0x3, 0x3, 0x101}, 0xed25}, 0xa) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:17 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x400, 0x0) mbind(&(0x7f00009db000/0xa000)=nil, 0xa000, 0x2, &(0x7f0000000000)=0x1, 0x9, 0x0) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) move_pages(r0, 0x3, &(0x7f0000000040)=[&(0x7f0000ff7000/0x8000)=nil, &(0x7f0000b57000/0x4000)=nil, &(0x7f0000b79000/0x4000)=nil], &(0x7f0000000080)=[0x3, 0x1, 0xfffffffffffff937], &(0x7f00000000c0), 0x6) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000200), 0x1, 0x0) 12:16:17 executing program 6: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x40047459, &(0x7f0000000180)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) ptrace$pokeuser(0x6, r3, 0x5, 0x0) ioprio_get$pid(0x2, r3) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:16:17 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000400)="cc2e081624ea1d531af64d82574ad448890014ffa4e594d3cb6947e4ce68f138f10eed98d369e1781eb48c639d5e4c9e2d3ed7971244d08b63452758c83008f200bc8e6dc7bd0ff03041e070066ea6e60196d305abc3853d11f701a36d6dee6ea7eaac9f9ce946ad5da3211c10a70daf96a8640b8fa0b9bb7ff9b09759bb0f4e9d9342a277ac25a5b1a8c68ad3cb200a21a8d8705713bc0cc57bf1b36db0be61f686fd99") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x400000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000240)={0x7, 0xb88a, 0x4, 'queue1\x00', 0xf3}) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0) r4 = request_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000300)='/dev/adsp#\x00', 0xffffffffffffffff) keyctl$search(0xa, r4, &(0x7f0000000340)='blacklist\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x3}, 0x0) syz_open_pts(r3, 0x103200) 12:16:17 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 240.377975] mmap: syz-executor0 (9959) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 12:16:17 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x7f) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:17 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x56}, {&(0x7f0000000480)=""/60, 0x3b0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) getsockname$packet(r1, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000007c0)=0x14) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000800)={@dev={0xac, 0x14, 0x14, 0x19}, @rand_addr=0x7, r2}, 0xc) 12:16:17 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f00000000c0)=""/75) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:16:17 executing program 6: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x2000) ftruncate(r0, 0x6) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000040)=""/134) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x1, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000100)=""/29) 12:16:17 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) r1 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x8, 0x40) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)={0x0, 0x26, "97141e87fc4f3c7564c2cb0ede0c92ad9c8f0935ae255a2b92c1e0591af8abec82ff1c56dd95"}, &(0x7f0000000240)=0x2e) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000280)={0x9, 0x202, 0x0, 0x1000, r2}, 0x10) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000000400)=0xe8) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f00000002c0)='./file0\x00', r3, r4, 0x1000) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 12:16:17 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:17 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:17 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x7f) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:17 executing program 6: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000007840)=[{&(0x7f0000000140)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000100)='Y', 0xfe19}], 0x1, &(0x7f0000000080)=[@init={0x18, 0x84, 0x0, {0x1, 0x8, 0x5}}], 0x150, 0xffffffffffffffff}], 0x1, 0x20000000) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x4, 0x40000) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f00000000c0)={0x3, r2}) 12:16:18 executing program 7: r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x4, 0x80080) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80080, 0x0) ioctl$TCSBRK(r2, 0x5409, 0x10000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:16:18 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYRESDEC=r0, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESOCT=r0, @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=r0, @ANYRES64=r0, @ANYRES32, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRESHEX=r0]], @ANYRES16=r0, @ANYBLOB="eed2c8ab26f5b72491652f6b67cd8890412408d8662f89d3e04d679eb65d7a828429a19731d4eb6fb7e7b3b721ec4e030f9973570dfaaf7c6ebd597999e5e3b4e7c4efb97d9c02042bc3b4d2462e110cc2e3231b416565db353002a7583a03063f5ce6c360155f47e560b02088d2824eeefd089e42c044e805daf90a0b7633e083ec3873477a8a675e208b9d5f8cc105634fbfaad3a3432e8295982daeea508000b318c083ee2c016fde9bc669e6945e5cb0170348fe8caed80294bb679aa62a5df44911bb38d41732370de6110c13e31a6f851f6ce61bc6b98b4966a5b763664f3bfa195db98713538c0a57aa8d0b17abe7780e", @ANYBLOB='EAA']) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f00000000c0)={0x1, 0x228}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) 12:16:18 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x400, 0x0) mbind(&(0x7f00009db000/0xa000)=nil, 0xa000, 0x2, &(0x7f0000000000)=0x1, 0x9, 0x0) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) move_pages(r0, 0x3, &(0x7f0000000040)=[&(0x7f0000ff7000/0x8000)=nil, &(0x7f0000b57000/0x4000)=nil, &(0x7f0000b79000/0x4000)=nil], &(0x7f0000000080)=[0x3, 0x1, 0xfffffffffffff937], &(0x7f00000000c0), 0x6) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000200), 0x1, 0x0) 12:16:18 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xe941c52799832883, 0x14) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000340)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000180)={@reserved}) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000000240)=""/233) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:16:18 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:18 executing program 6: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000000040)=0x503, 0x4) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x80, &(0x7f0000000780)=[{&(0x7f0000001480)="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", 0x4c9}], 0x1}, 0x8000) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="e694446313bf3fbb7da9fb", 0xb}], 0x1, &(0x7f0000000300)}, 0x0) 12:16:18 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}]}, 0x38}}, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x0) 12:16:18 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x5e) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:16:18 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000001240)=0x100000002, 0x1) r2 = accept4$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000200)=0x1c, 0x80800) setsockopt$inet6_buf(r2, 0x29, 0x2f, &(0x7f0000000240)="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", 0x1000) accept4$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14, 0x800) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000180)={r3, 0x1, 0x6, @local}, 0x10) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:16:18 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpid() fcntl$setownex(r1, 0xf, &(0x7f00000002c0)={0x2, r2}) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x100, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000300)={0x80000001}, 0x4) write$FUSE_LK(r3, &(0x7f0000000240)={0x28, 0x0, 0x3, {{0x7, 0x3, 0x1, r4}}}, 0x28) ioctl$void(r0, 0x5450) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000280)) 12:16:18 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:18 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:18 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000004c0)="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", 0x0) fchdir(0xffffffffffffffff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) fallocate(r1, 0x0, 0x9, 0x4) r3 = socket(0x1f, 0x4, 0x3) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000080)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000000180)=0xe8) sendmsg(r3, &(0x7f0000000480)={&(0x7f0000000000)=@can={0x1d, r4}, 0x33, &(0x7f0000000000), 0x596, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x0) 12:16:18 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000000c0)='nodev\x00', 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) waitid(0x0, r2, &(0x7f0000000040), 0x40000006, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x3, 0x2000) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 12:16:18 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) getsockname$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000380)=0x1c) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xef, 0x288000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x6000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xec, r3, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffffffffffff2470}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0xec}, 0x1, 0x0, 0x0, 0x10}, 0x4000) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:16:18 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) listen(r0, 0x1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:19 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) listen(r0, 0x40) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @host}, 0xfffffffffffffcc7, &(0x7f0000000240), 0x0, &(0x7f0000000000), 0x10}, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e20, 0x76c, @mcast1, 0x8}, {0xa, 0x4e23, 0x5, @ipv4={[], [], @remote}, 0x9}, 0x7b, [0x2, 0x0, 0x2, 0x2, 0x140e, 0x80000000, 0x2, 0x80000000]}, 0x5c) 12:16:19 executing program 3: r0 = memfd_create(&(0x7f0000000980)='tls\x00', 0x1) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000009c0)={0x0, 0x2a, "f1d114fd1ee801b7b3cda857f5527d2515fd2304a9ab8bbb2df5858c182cbba936ee9d36281c1cde24fb"}, &(0x7f0000000a00)=0x32) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000a40)={r1, 0x1, 0x6, [0xaea0, 0x9, 0x8, 0x31, 0x6, 0x9a]}, 0x14) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="1e34c1ff0562b0d74eb498945ce87f0700") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0x4) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0) ioctl$sock_netdev_private(r0, 0x89fd, &(0x7f0000000a80)="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") 12:16:19 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x19}, 0x5, 0x0, 0x3, 0x8, 0x55, 0xe00, 0x1ff}, &(0x7f0000000100)=0x20) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:16:19 executing program 6: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'ip6_vti0\x00', 0x200}) 12:16:19 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0802, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x5, 0x0, 0x0, @tick, {}, {}, @addr}], 0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c00000010000106040000040000000000000084cafb42b5ef51804c6aa948b3d9b2376013648d6d1778f155f04f18ef7d1ac6c607cf0a1449e5175de1e5b1dd4cb7c26b241d1451e78703b4665fbf944a95bc67d695ba27f2e044b5bbb30066ab07182328000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c000200080001c000000000"], 0x3c}}, 0x0) 12:16:19 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) listen(r0, 0x1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:19 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 242.224833] netlink: 28 bytes leftover after parsing attributes in process `syz-executor2'. 12:16:19 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x402000, 0x0) setsockopt$packet_buf(r2, 0x107, 0xd, &(0x7f0000000100)="9894430de1e37dfd3f886f0031783f67227ae18126966dd8cee1f0a4b664c45565f3dd39004512a73a41c5", 0x2b) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:16:19 executing program 6: r0 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)='@bdev/eth0\x00', 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000280)='rxrpc\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000340)="8e90407d99103f37ddd5beea3339ac432fdec2bd43ccc9f2d6ba34896ffef23ec79128be49ecd846d27af67e0c1bf32b0500b02f06e68a5ac4d45b57ec596906ea46", 0x42, 0xfffffffffffffffa) keyctl$instantiate(0xc, r0, &(0x7f0000000140)="a2ea6816292116d81b57ec1df3c01ee9b3f7260f9f87b231bfe79083cc8cbed394b4752a84ddd27ce593ca023b25f361bf23a3f41b1868c0b48853132aeabe20d62c9fa41411e9713725f4fbbe5e9e48a06da54a1b9acf7eace8f18e7ed48e22c5919fec72022a42a56e9408c212ba1d12916d5506d1cb53a639b13048f61fd828f8deb190c5a479f2b35da736743d592e8f8ca99d84aa521269cc0a35ffbab874855211767b822c87a5f6eced484d2c1db78b27f4c1080498e97de0019ab8171adfb4ea50cd48d4865698a36e03", 0xce, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000003c0)=0x101, 0x4) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x1, 0x4012, r2, 0x4) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000240)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f00000002c0)=0x10) 12:16:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x2000, 0x0) accept$unix(r2, 0x0, &(0x7f0000000340)) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="529cd86bf10000be19cba82507da0d00", 0x266) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x8000, 0xfffffff9) sendmsg$alg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000400)="20c1b880716f70a5ae08ed4474b617ef64450001d9699f9a64b1d143ef80118c08e99ff418da01be965ecf64544f9679faba347d2a94bd1d9dde064b97eabfca5600f317e98f1e730ae4c6902cfd1703ed1cf4a48f8347e63e864a3acddf2db0bd7de6f56e71235d9d1c9821b66c46adda718bf5b8e3dc4a2534ebbabd54a2a42a1ed7148456b2"}, {&(0x7f00000007c0)="d6a37665bdff7fa5db6d4f2bb71fcc2527f7504ad70847dcf8e46a33bff0bc94eccec3eefe0f982c327afb901c43439ac7f423ed5969d5ab29854011f6311a4fe4b3c379a5e4b5a836014ea72fde7dd4e7ebf9549bb711a7ddc8201452797aec7f9bea6291b6215360c823f706ab4adacd7aaaf8bb338aab3cef5b9fd1ce2a22873e17f284199786b54b7ec6d469c3da23b743176c9edfc47f"}, {&(0x7f0000001480)="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"}, {&(0x7f0000000380)="78ad9c95fa7103000db8fe94621323cde3662f230b578c99972d799f9fc7e4426f6dc29b8985"}, {&(0x7f0000000740)="4afc8873e6173e425c5f62360eca4a84e3bf7f3de86da4fd4a0e01c4bb8dabb20dd83ff6b407745932019b1376d0ff425eceac4c68c1faf2b532a50fb858a300f42f4694"}], 0x1000000000000074, &(0x7f0000000880), 0xfffffffffffffd5e, 0x1}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'syz_tun\x00', 0x10}) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000001c0)) io_setup(0x4000007fc, &(0x7f0000000000)=0x0) io_submit(r4, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000340), 0x87}]) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'team_slave_1\x00', 0x1000}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000280)=0x0) ptrace$pokeuser(0x6, r5, 0x8001, 0x80) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f00000004c0)) lstat(&(0x7f0000000000)='\x00', &(0x7f0000000140)) 12:16:19 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000000)=[0x81, 0x8]) [ 242.343485] netlink: 28 bytes leftover after parsing attributes in process `syz-executor2'. 12:16:19 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:19 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) listen(r0, 0x1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:19 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80732989bfe4b262e3bfd1422d8d88ab00ee13c379245627718be86171094f0e47d1bd9f90fd35ea69967b7009158637f97f267a97f46c3f074c9ded49e96ac81df8114506e5b996277f8710ec2ea5413c315a0e6653f094389e79c625865cdea111ae6b1c56863") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) r2 = dup2(r0, r1) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000180)=""/223) 12:16:19 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000240)) sysinfo(&(0x7f0000000000)=""/73) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='timers\x00') preadv(r0, &(0x7f0000000000), 0x0, 0x2) msgget$private(0x0, 0x20) 12:16:19 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:19 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0xa, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='\x00', 0x120c0, 0x0) execveat(r2, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000002c0)='wlan0wlan0eth1\x00', &(0x7f0000000300)='keyring-wlan1]\\:vboxnet0em1}\x00', &(0x7f0000000340)='veth1_to_bridge\x00', &(0x7f0000000400)='veth1_to_bridge\x00', &(0x7f0000000440)='GPLwlan0\x00'], &(0x7f0000000700)=[&(0x7f00000004c0)='veth1_to_bridge\x00', &(0x7f0000000500)='veth1_to_bridge\x00', &(0x7f0000000540)='veth1_to_bridge\x00', &(0x7f0000000580)='veth1_to_bridge\x00', &(0x7f00000005c0)='lo--vmnet1\x00', &(0x7f0000000600)='\x00', &(0x7f0000000640)='veth1_to_bridge\x00', &(0x7f0000000680)="6c6fb24000", &(0x7f00000006c0)='veth1_to_bridge\x00'], 0x1000) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000800)={0x0, @in6={{0xa, 0x4e20, 0x2d3, @empty, 0x8}}, 0x384b, 0x8}, &(0x7f00000008c0)=0x90) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000900)={r5, 0xb56}, &(0x7f0000000940)=0x8) ioprio_set$uid(0x3, r4, 0x17d8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth1_to_bridge\x00', r3}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@loopback, @empty, @mcast1, 0x0, 0x0, 0x81, 0x500, 0x0, 0x2000, r6}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000380)={@mcast1, @loopback, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, r6}) sendmsg$nl_route(r1, &(0x7f00000009c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000980)={&(0x7f00000007c0)=@getstats={0x1c, 0x5e, 0x700, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, 0x7}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x81) 12:16:19 executing program 0: ioctl$VT_WAITACTIVE(0xffffffffffffff9c, 0x5607) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001240)='/dev/ptmx\x00', 0xc000, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x33de80) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x7, 0x4) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000000080)="83142d683243b9b7a7ecedf61ba4e5703c70989c1e40732066be6864007302914b87d195c42b4a8e553832ae626b37f8dc08cdefcdc717f388831ff3ced88864168dce35c99abe49aba70954d303e9fa6854434f280ce8fec98dd4f4845cf4b50e0df99614ad6a73b9d8c93216b699c0efe42381e8ad129a006b49fc19a5d75c428828", 0x83}, {&(0x7f0000000140)="fc1b07b64ca1356555d38c79ea52e8299c2580b9a7907a7ffc5794f2b5e764906b0ed7e019ef5df0603193118e134a87b7dd47660c4f3bb3b398ac1725c930e07bddffa9bd6a5c05058d04fcb9f036f73d51122a7333e5314f8ecd26a92c625bc33f21c8c6c77917aa3e9d081e9bebe78fc73144de67b2", 0x77}], 0x3) 12:16:19 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000240)=0x7ff, 0x37b) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000001c0)={r2, 0x4800000000000}, 0x8) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x4, 0xfffffffffffffffd, 0xcc}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={r2, 0x1}, 0x8) 12:16:19 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x200, 0x800}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000080)={r2, 0x9}, 0x8) recvmsg$kcm(r1, &(0x7f0000000240)={&(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000001680)=[{&(0x7f0000000300)=""/227, 0xe3}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/244, 0xf4}, {&(0x7f0000001500)=""/164, 0xa4}, {&(0x7f0000000140)=""/23, 0x17}, {&(0x7f00000015c0)=""/137, 0x89}], 0x6, &(0x7f0000001700)=""/228, 0xe4, 0x4}, 0x100) sendmsg$nl_route_sched(r1, &(0x7f0000001880)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)=@delqdisc={0x2c, 0x25, 0x10, 0x70bd26, 0x25dfdbfb, {0x0, r3, {0xfff1, 0xfff2}, {0xffff, 0xfff2}, {0xa, 0xfff3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0xffffffffffffffff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8810}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x14}, 0x14}}, 0x95) 12:16:19 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x100000) prlimit64(0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)=0x0) prlimit64(r2, 0x2000000000e, &(0x7f0000000040), &(0x7f0000000180)) 12:16:19 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x2, @local, 0x9}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:16:19 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:20 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='rdma.current\x00', 0x0, 0x0) recvmsg$kcm(r2, &(0x7f00000004c0)={&(0x7f0000000340)=@generic, 0x80, &(0x7f0000000480)=[{&(0x7f00000003c0)=""/140, 0x8c}], 0x1, 0x0, 0x0, 0x6}, 0x10000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) bind$inet6(r2, &(0x7f0000000540)={0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0xd}, 0x7fff}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) dup3(r1, r0, 0x80000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xff, &(0x7f0000000580)=""/237, &(0x7f0000000140)=0xed) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f00000002c0)) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000500)={'ip6_vti0\x00', 0x4}) getpeername$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000200)=0xfffffffffffffc83) openat$userio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/userio\x00', 0x12000, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:16:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x4, 0x4000000000032, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000040)=""/201, &(0x7f0000000140)=0xc9) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4100, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000180)) 12:16:20 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:20 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:20 executing program 2: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x5, 0x1000000000000914, 0x4000000005}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000e800000000000000000000182bc691", @ANYRES32=r0], &(0x7f0000000180)='GPL\x00', 0x0, 0x1000, &(0x7f0000000400)=""/4096}, 0x48) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3f, 0x8040) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000240)=0xcd) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0xfffffffffffffff9, 0xffffffff, 0x914, 0x8, 0x1}, 0x14) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) 12:16:20 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:20 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') fstatfs(r0, &(0x7f0000000080)=""/23) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f00000001c0)=0x4, 0x4) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x4001, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) 12:16:20 executing program 0: ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14, 0x13, 0x1, {0x40, 0x2, 0x5}}, 0x14) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x4}}, {{@in=@remote, 0x0, 0xffffffffffffffff}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe8) ioctl$int_out(r0, 0x2, &(0x7f0000000080)) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f00000000c0)={0x3, &(0x7f0000000340)=[{}, {}, {}]}) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000200)) close(r0) 12:16:20 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000180)=""/215, &(0x7f00000000c0)=0xd7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:16:20 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x1, @mcast1, 0x1}, 0x1c) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x4, @local, 0x7ff}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7fffffff, 0x10002) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000080)=0x3d93) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000000240)={0x8, 0x8, 0x80000000, 'queue0\x00', 0x80000000}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x8) listen(r1, 0xc972) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000300)={r3, 0x600000000000000, 0xfffffffffffffffe}, &(0x7f0000000340)=0x8) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:16:20 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x200, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000000c0)={0x4, 0x3, 0x0, 0x4, 0x9}) ioctl(r1, 0x6, &(0x7f0000000640)="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") sendmmsg$inet_sctp(r0, &(0x7f0000007840)=[{&(0x7f0000000140)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000600)=[{&(0x7f00000003c0)='Y', 0x1}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="18c47800000000e28400000005000000100000be00006923af595d3fe698749c385998002a0000001800000000000000840000020001010000"], 0x30}], 0x1, 0x20000000) 12:16:20 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:20 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:20 executing program 0: r0 = memfd_create(&(0x7f0000000140)='md5sumbdev.vmnet1lo\x00', 0x0) pwrite64(r0, &(0x7f0000000040)="b04e3fe1a647fae0bf13162f", 0xc, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x3, @mcast1, 0x4}}, 0xffffffff}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r1, 0x7ff}, &(0x7f0000000240)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000000)='./file0\x00') creat(&(0x7f00000000c0)='./file0/../file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000340)={0x7, 0x8, 0xfa00, {r2, 0x19c6}}, 0x10) 12:16:20 executing program 6: mlockall(0x1) io_setup(0x1, &(0x7f0000000040)) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x1002}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r1, 0xc65a}}, 0x18) fcntl$getflags(r0, 0xb61f59c8ded74f9b) 12:16:20 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000180)={0x6, {{0xa, 0x4e24, 0x10001, @remote, 0x2}}}, 0x88) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:16:20 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") shmget$private(0x0, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x140, 0x0) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) [ 243.880459] misc userio: Invalid payload size 12:16:20 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5434, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x0, 0xfffffffffffffefd, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x96c, 0x4}) 12:16:20 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) listen(r0, 0x1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) [ 243.922716] misc userio: Invalid payload size 12:16:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000a00)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0xffffffffffffffcf) r1 = creat(&(0x7f0000000240)='./file0\x00', 0xa) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000700)={0x1, [0x0]}, &(0x7f0000000bc0)=0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='U\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x10) r2 = fcntl$dupfd(r0, 0x0, r0) recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000006c0)={&(0x7f0000000000)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000800)=[{&(0x7f00000000c0)=""/74, 0x4a}, {&(0x7f0000000140)=""/16, 0x10}, {&(0x7f0000000280)=""/247, 0xf7}, {&(0x7f0000000380)=""/246, 0xf6}, {&(0x7f0000000180)=""/44, 0x2c}, {&(0x7f0000000480)=""/83, 0x53}, {&(0x7f0000000600)=""/139, 0x8b}, {&(0x7f0000000500)=""/86, 0x56}, {&(0x7f0000000740)=""/116, 0x74}], 0x9, &(0x7f00000008c0)=""/242, 0xf2, 0x7}, 0x20) connect$packet(r2, &(0x7f00000009c0)={0x11, 0x1a, r3, 0x1, 0x7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r4 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000002e40)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000005c0)="5a88345812156e68", 0x8}], 0x1, &(0x7f0000000a80)=ANY=[]}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000c00)) readv(r4, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x68}], 0x1) 12:16:21 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:21 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x1}, 0x1c) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000180), &(0x7f00000001c0)=0x4) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=""/235, 0xeb) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000380)='/dev/adsp#\x00', 0x7fffffff, 0x82) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000340)=0x20000, 0x4) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:16:21 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000180)="b340ab13d32f2ef8366fd3be4a4f00922a01854447d6814d111ab2fff66e6e0a06421d87d4fb1c9d47e13c29417259deda9b6544f614f3b64fb0493a4de58d3eb00ffe9aee36b1a590bd7613782b9fe1ed3daf659703d374e9a5a28870fc2332c6f23ed175673c9b30c144d0904296baf0ce41504d6c30", 0x77) connect$inet6(r1, &(0x7f0000000080), 0x1c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e22, 0x8000, @loopback, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) getsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100), &(0x7f0000000200)=0x4) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@assoc_value, &(0x7f0000000280)=0x8) 12:16:21 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) r1 = shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f00000002c0)=""/150) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="716a49c0b7b1a3d9e8731f6f46f5d048ee34a106ef51585e861c23e9cfc46f30645657750b39cd4073dfda84abe5ef0e500f0ad3b6d85a8d6f807e239024d4146b9f53900ec54da79326bad54ea22b9cc557b3e38b00000000000000000000000028b94f", 0x1a) r3 = getpgid(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000040)=r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000000)) socket$vsock_dgram(0x28, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = semget$private(0x0, 0x3, 0x37b7b7c520b3d520) semctl$GETZCNT(r4, 0x1, 0xf, &(0x7f0000000200)=""/151) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f00000024c0)={&(0x7f00000000c0), 0xc, &(0x7f0000002480)={&(0x7f0000000000)=ANY=[]}, 0x8}, 0x0) 12:16:21 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) listen(r0, 0x1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01040000", @ANYRES32=0x0], &(0x7f0000000000)=0x8) socketpair$inet(0x2, 0x4, 0x8, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000180)={0x5, 0x2, 0x8, 0x0, 0x8000, 0x80000001, 0x2, 0xe478, r1}, &(0x7f0000000200)=0x20) setsockopt$inet_int(r2, 0x0, 0x1e, &(0x7f0000000240)=0x5, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r1, @ANYBLOB="33ca8da3"], &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000080)=r1, 0x4) 12:16:21 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000200)={0x6}, 0x8, 0x800) r1 = dup3(0xffffffffffffffff, r0, 0x80000) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ppoll(&(0x7f0000000280)=[{r0, 0x10}, {r1, 0x1}, {r2, 0x5460}], 0x3, &(0x7f00000002c0), &(0x7f0000000300)={0x2}, 0x8) r3 = socket$inet6(0xa, 0x80006, 0x6) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000340)='dummy0\x00', 0x1}) ioctl(r3, 0x8912, &(0x7f0000000480)="0a5cc80700315f85715070") r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x800, 0x0) r5 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x5, 0x10, 0x8001, 0xd4}, &(0x7f0000000080)=0x18) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000380), 0x1) getsockopt$bt_BT_SNDMTU(r4, 0x112, 0xc, &(0x7f0000000400)=0x7, &(0x7f0000000440)=0x2) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000000c0)={r6, 0x721e000000, 0x64, 0x1000, 0x6, 0x393}, &(0x7f0000000100)=0x14) pwrite64(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r5, 0x81785501, &(0x7f00000004c0)=""/4096) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000014c0)) 12:16:21 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:21 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340), 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:21 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000003c0)="0a5cc807007fee0b5b98f0315f85715070435a11dc63526cacbf82b562828c000000007814ace2e33c8a0b1777a1a211e14a88e7ff3828b6056ec68efe474b4183621859741220b1c8bf2d298c3492abee77b4d6b6eb8ec579d6a058f963fb9c5ba2b77459d1eeefad9450834ed5c8580f4d46b425451682600ba63f42b7b82e2d7ad72318c1b9d2bff84d6f288e432b293c96703bedbffbbbb1ac4e9e45ab241f9170231c2caaaf06f62b1486acb1090a3fed49240bff3992967271cd1716f3af14") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x40, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f00000002c0)) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000240)=0x0) write$P9_RGETLOCK(r2, &(0x7f0000000380)={0x1e, 0x37, 0x2, {0x1, 0xfffffffffffffff9, 0x0, r3}}, 0x1e) r4 = syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0xc3a747bf7e6c7feb, 0x70, 0x4, 0x2, 0x6, 0x3a, 0x0, 0xfffffffffffffffd, 0x80100, 0xd, 0x1, 0x9, 0x1ff, 0x3ff, 0x800, 0x9419, 0x10001, 0xd643, 0x1, 0xffff, 0x9, 0x6, 0x36, 0xfffffffffffffffe, 0x6c0, 0x0, 0xda, 0x7, 0xfff, 0xf9, 0x2, 0x5, 0x1, 0x1ff, 0x8, 0x6, 0xfff, 0x4f, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000000), 0x1}, 0x200, 0x2bf, 0x80, 0x5, 0x800, 0xfffffffffffffffc, 0x7}, r4, 0x8, 0xffffffffffffff9c, 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r4}], 0x1, 0x3) ioctl$EVIOCGMTSLOTS(r4, 0x8040450a, &(0x7f0000000300)=""/56) 12:16:21 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x8001, @mcast2, 0x6ae}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:16:21 executing program 6: socket$inet6(0xa, 0x1000000000002, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)}}, 0x20) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xe0, 0x1003ff) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000140)=0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000000040)={{0x7fffffff, 0x100000000000a}}) 12:16:21 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) listen(r0, 0x1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:21 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) setregid(r2, r3) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f00000000c0)) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:16:21 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1, 0xfffffffffffffffc}], 0x1, 0x80000) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0x7) 12:16:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x8001, @mcast2, 0x6ae}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:16:21 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:21 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340), 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:22 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000180)={0x2ce8, 0xfffffffffffffffa, 0x2c2d, 'queue1\x00', 0x6a9}) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f00000000c0)={0x1, 0x80000001, {0x53, 0x9, 0x0, {0x847, 0xff}, {0x9}, @rumble={0x4, 0x3}}, {0x55, 0x1, 0x9, {0x1, 0x1}, {0x1, 0x8}, @const={0xad0a, {0x2, 0x1000, 0x0, 0x1}}}}) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:16:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x8001, @mcast2, 0x6ae}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:16:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4100, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f0000000180)="72a507494015b3dc0dbeb6e212a9fdbfafd02c3cbb5506ac1c2763ff760073a772e71b5d14a680288084ae5bbedac68b1d57fd419454dfbe4e6704dc7505b00a73850186456b1202722295b5ae4b179e9c3b172f97368e0a9ac75e72cf3162b40fb510256eeb10d8", &(0x7f0000000240)=""/189}, 0x18) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:16:22 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f00000000c0)=0x4) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000140)}}, 0x18) r2 = accept4(r0, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000040)=0xf5b19b4c0b1ce647, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/12, 0xc, 0x2, 0x0, 0x0) 12:16:22 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:22 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:22 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340), 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:22 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340), 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:22 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x400001) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="f998acfe6765ab841f7305be8cbb54ca", 0x10) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001480)=@security={'security\x00', 0xe, 0x4, 0x548, 0x4c8, 0x160, 0x0, 0x160, 0x4c8, 0x5e8, 0x5e8, 0x5e8, 0x5e8, 0x5e8, 0x4, &(0x7f0000000180), {[{{@ipv6={@ipv4, @remote, [0xffffffff, 0x0, 0xff000000], [0x0, 0xffffff00, 0x0, 0xffffffff], 'syz_tun\x00', 'ip6tnl0\x00', {0xff}, {}, 0xb7, 0xffff, 0x1, 0x10}, 0x0, 0x180, 0x1c0, 0x0, {}, [@common=@ah={0x0, 'ah\x00', 0x0, {0x4d2, 0x4d6, 0x7, 0xffff, 0x1}}, @common=@hl={0x0, 'hl\x00', 0x0, {0x3, 0x58b}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x1, 0x9, 0x5, 0x2, 0x1f, 0x3, 0x3, 0x6]}}}, {{@ipv6={@mcast1, @dev={0xfe, 0x80, [], 0xc}, [0xff, 0xffffffff, 0xffffff00, 0xff], [0x0, 0x0, 0x0, 0xffffff00], 'lo\x00', 'dummy0\x00', {}, {}, 0x67, 0x6, 0x2, 0x10}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@bpf0={0x0, 'bpf\x00', 0x0, {0x3, [{0x93, 0x3, 0x4, 0x48}, {0x3, 0x3f, 0x9, 0x2}, {0x80, 0x40, 0x6, 0x1000}, {0xff, 0x3, 0xffffffffffffffff, 0x18000000}, {0x5, 0x2, 0x587}, {0x54, 0x2a3293f3, 0x2, 0xff}, {0x2, 0xfff, 0x0, 0x6}, {0x54fc71de, 0xfffffffffffffff9, 0x6, 0x4}, {0xfcdb, 0x5, 0x20, 0xfffffffffffff15d}, {0x79, 0x43, 0x7, 0x1}, {0xe32, 0xffffffffffffffc1, 0x2}, {0x2, 0x0, 0x1, 0x3}, {0x0, 0x7, 0x864, 0x100}, {0x9, 0x0, 0x10001, 0x8}, {0x2f, 0x716, 0x0, 0x4}, {0x7f, 0x9, 0x8, 0x6}, {0x8, 0x9, 0x1, 0xffff}, {0xbb5e, 0xd5, 0x80000000, 0x7}, {0x3ff, 0x3, 0x7, 0x3ff}, {0x6, 0x101, 0xeeae, 0x3}, {0x6, 0x3, 0x800, 0x9}, {0x3, 0x800, 0xd3e, 0x4}, {0x1, 0x9, 0x5, 0x100}, {0x8, 0x2, 0x96, 0x2}, {0x945f, 0x10001, 0x9, 0x3}, {0x7000000000000000, 0x5, 0xc3ca, 0xdd}, {0xfffffffeffffffff, 0x3, 0x1, 0x1}, {0x6, 0xfffffffffffffffd, 0x76a8, 0x1f}, {0xfff, 0x800, 0x2, 0x9}, {0x5, 0x2, 0x9, 0x7}, {0x6, 0xfffffffffffffffc, 0x7, 0x401}, {0x6, 0x8, 0x80000001}, {0x5, 0x100, 0x9, 0x5}, {0x3, 0x9, 0x1}, {0x3a7, 0xffa7, 0x7}, {0x7, 0xcd, 0x7, 0x2}, {0x3, 0x3, 0xfffffffffffffffd}, {0x80000001, 0x80000001, 0x8001, 0xffff}, {0x0, 0x1000, 0x0, 0x100000000}, {0x81, 0x3eb4, 0x4}, {0x80, 0x1, 0xffffffffffffffdd, 0x39d90cb4}, {0x10000, 0xb7, 0x100000000, 0x10001}, {0x6f9dbe32, 0x3ff, 0xffff, 0x5}, {0x6, 0x9, 0x0, 0x1}, {0xffffffff, 0x5, 0x81, 0x80b5}, {0x8, 0x2, 0x2, 0x6}, {0x7, 0x8, 0x1, 0x6}, {0x9, 0xffffffff, 0x4, 0x1}, {0x80000000, 0x70d, 0x100, 0x5}, {0x9, 0xfffffffffffff1e3, 0x425, 0x3}, {0xfe, 0x4d, 0x7, 0x2}, {0x9, 0x3, 0x3, 0x28}, {0x8, 0x9, 0x3, 0xe22}, {0x8, 0x4, 0x4, 0x4}, {0x6, 0x5, 0x2, 0x9}, {0x933, 0x8, 0x22, 0x400}, {0xfff, 0x4, 0x2, 0x9}, {0x0, 0x8, 0xffff, 0x5e}, {0x8, 0x6, 0x6bd0, 0x7}, {0x3c66, 0xc308, 0x6, 0x5}, {0x93a8, 0xfffffffffffffffd, 0x9}, {0x6, 0x100000000, 0x9, 0x81}, {0x8, 0x5d, 0x7ca, 0x7ef}, {0x3, 0x4, 0x80000000, 0x101}], 0x100}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x4d5, 0x4d5, 0x55, 0x7, 0x3}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0xd043, 0x1, 0x401}}}, {{@uncond, 0x0, 0xfffffffffffffca8, 0xfffffffffffffe61, 0x0, {}, [@common=@mh={0x0, 'mh\x00', 0x0, {0x5, 0x8001, 0x1}}]}, @common=@inet=@SET2={0x0, 'SET\x00', 0x2, {{0x3, 0xffffffffffffffff, 0xffffffffffffff01}, {0x40, 0x5, 0x6}, 0xfffffffffffffffa}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6ec) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000780)='tls\x00', 0xd7) [ 245.588642] dccp_close: ABORT with 24 bytes unread 12:16:22 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r1, &(0x7f0000000900)=[{&(0x7f00000009c0)="1f", 0x1}], 0x1, 0x81a06) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") msgctl$IPC_RMID(0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) init_module(&(0x7f00000000c0)='/dev/loop#\x00', 0xb, &(0x7f0000000100)='bdev\x00') write$binfmt_misc(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="90"], 0x1) sendfile(r0, r0, &(0x7f0000000000), 0x20000102000007) 12:16:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:16:22 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:22 executing program 7: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x24, 0x800000004000) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000180)="1a11672cdf73592a38aa494cd3cdae0824dc4482baa59c35eb103dc45c935a7f4456b6f62789fd0f36e2daea4126d11fc6d58dae2493e0529f8bf2f8a245d6980460e363620e12bdda6d80b55922d19a6c10704f63f1e4740482ef82b83f004c0f29a1bbf21285c36f5856285206a7d32ef81569a8f1af9eb5095c8760782c3317bfb4ca8ce58594ecb7552ca0f753bc8fc1c24861e5f51c2945599503dd3d732d1b6aabd775021b50efafdcd2dd42c04d63d032400d3ccd2b1a630689d748c0d967b3f9b34f01def8a8e340f33feb59347857e45e89e435392931ef0ceca330f41082bcf6", 0xe5) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000140)='\n\fp\x00\x00\x00\x00\x00\x00\x00\x00') getdents(r0, &(0x7f0000000340)=""/4096, 0x1000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r2, &(0x7f0000000080), 0x1c) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x836}, &(0x7f00000002c0)=0xfffffe56) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000300)={r3, 0x7}, 0x8) 12:16:22 executing program 0: r0 = getpid() mkdir(&(0x7f0000000240)='./control/file1\x00', 0x8) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x40000, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x7fff, 0x1, 0x6, 0x0, 0x5, 0x802, 0x6, 0x401, 0x5, 0xbe, 0x3, 0x2, 0x2ddd, 0x6, 0xbb, 0x7fff, 0x7, 0xb70, 0x7, 0x4, 0xfffffffffffffff8, 0x90ca, 0x3, 0x6, 0x101, 0x1f, 0x81, 0xff, 0x2, 0x3, 0x7fffffff, 0x3, 0xfffffffffffff801, 0x6, 0x3, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000300), 0xf}, 0x18000, 0x3, 0x80000001, 0x5, 0x1, 0x401, 0x4}, 0xffffffffffffffff, 0x3, 0xffffffffffffff9c, 0x0) mmap(&(0x7f0000013000/0x2000)=nil, 0x2000, 0x0, 0x8000000000000032, r2, 0x0) r3 = userfaultfd(0x7fd) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000780)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f0000000140)=""/104) ioctl$sock_netdev_private(r4, 0x89fe, &(0x7f0000000280)="4caf64913b1ffddb5bcb9b7197935dc05f787e7b344248491412c2160eb041eb9b07bba05686e7bc4ab56c1e") write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$inet_tcp_buf(r4, 0x6, 0x0, &(0x7f00000006c0)=""/125, &(0x7f0000000740)=0x7d) unlink(&(0x7f00000000c0)='./control/file0\x00') syncfs(r4) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x8001) ioctl$void(r4, 0x5451) open(&(0x7f0000000080)='./control/file1\x00', 0x0, 0x0) clone(0x20000, &(0x7f00000004c0)="e9c7e8f34b3984f8f6c71eabeaafa92d32ed49a1c8c3ce4dc8a0c29090e30eb53deb7bc0b156bff7739c9a4341d3b831deecdf2d1da6520f729f4b8d7c432c6bd4d330f3653d49e9dede003af0644948bad2c0e24167021b65ba67837cdb53726f743b6e5f73e111443c57cc2e67df2dfcdd141027c0a8133d8712b1fb4810e8f21d16173c0029a774b3036e516fb0ff3ba91c54749870d617dbafa3eb205ef9", &(0x7f0000000440), &(0x7f0000000580), &(0x7f00000005c0)="9348792edcf8d8a36bc3f9042f3e94e7cf578015f356cce18620baa2c9c2b93e353b749d4382c5f82a1883d3634eb641b4c5c7c600c8f42a883cb4ba7885f1d3066c98855cd84be653001195f76a7c702e84fdf20b249bab07d4279f39234ec3456b92fbd41c548b7d502f66f319bfef93bce4328ff0f81005dcc0221a08ebcc4b2258805bcafb1f0412ac56502e2debe33909c731bf4c173d146e58b4cdd6d9f0d70d9e11bcd586cb2e99c2435f0f67517505fb040b3fe973a5aa0978adf9b66c7cdfe8fe19a28d131deebd7f6903570e0f49b3e688caf1bc7de10170884508c08be565166b62fa") rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./control\x00') write$P9_RAUTH(r1, &(0x7f0000000800)={0x14, 0x67, 0x2, {0x0, 0x3}}, 0x14) write$P9_RWSTAT(r4, &(0x7f00000001c0)={0x7, 0x7f, 0x1}, 0x7) close(r3) 12:16:22 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:22 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000440)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xffefffefffffff82) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000000)="f8", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6, 0x0, 0x0, 0x8000, 0x0, 0x11}, 0x98) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x34000) r3 = getuid() stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000080)='./file0\x00', r3, r4) ioctl(r0, 0x29, &(0x7f0000000040)="f2a61cbb36514f634002eb7b42f49c953181850eea07661d586fe4321b97e7") 12:16:23 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x200000000) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400100, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xffffffffffffff5f) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:16:23 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000), 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:23 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x80000, 0x11) sendmsg$nl_route(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1080000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_newrule={0x3c, 0x20, 0x8, 0x70bd29, 0x25dfdbfe, {0xa, 0x14, 0x10, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x6, 0x5}, [@FIB_RULE_POLICY=@FRA_TABLE={0x8, 0xf, 0xc8}, @FRA_SRC={0x14, 0x2, @remote}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8001}, 0x8000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x5, 0x0) 12:16:23 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:23 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xffffffffffffff6a) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:16:23 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:23 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x42) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r1, 0x9}, &(0x7f00000001c0)=0x8) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYRES32], 0xf5) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x84000, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x2) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0x8, 0x4) 12:16:23 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}, @in6={0xa, 0x4e20, 0x20, @mcast1, 0x942}, @in6={0xa, 0x4e23, 0x40, @mcast2, 0xffffffff}, @in6={0xa, 0x4e24, 0x0, @empty, 0x3}, @in6={0xa, 0x4e20, 0xc4, @local, 0x4}, @in6={0xa, 0x4e24, 0x7, @ipv4={[], [], @local}, 0x8}], 0x9c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'nr0\x00', 0x800}) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:16:23 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f00000012c0)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000300)="26652481584b25d7e49ce3c1998e2f7d6952f50b405ae1d8e80be68793d261365ad3414f25dadbfb240fb91f51772e484f6f2dca5fcafffe851ceb24bb0fa55a405dad743bf39589287c9eb8438936db890de07d2944ee7f92f282e3433fcc13ce88d75210877ea5ff1b50ef714880f06d19ec12103a9b16d2344994682128192e06ad780783b498e39d9f1e7d27ccf563820ba8b2c4f524184f2c33ec5a8eb6ddfae6802f57") 12:16:23 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:23 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000040)=""/181, &(0x7f0000000100)=0xb5) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) mbind(&(0x7f00007f4000/0x1000)=nil, 0x1000, 0x0, &(0x7f00009ecff8)=0x5, 0x2, 0x3) madvise(&(0x7f000046c000/0x3000)=nil, 0x3000, 0x0) 12:16:23 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:23 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:23 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4100, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000180)={0xffffffff, 0xc, [0x3, 0xd79, 0x333d8a14]}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write(r1, &(0x7f0000000240)="996b6db6ddf63dfba8422e00c4ff84ca806049fb51831b0889c524dfd67402616ececc001fc77f854f4b071e47a941fefaf6bb23e9010b586453dcac73b3aea2dfac", 0x42) ioctl(r1, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) write$P9_RWRITE(r0, &(0x7f0000000340)={0xb, 0x77, 0x2}, 0xb) connect$inet6(r2, &(0x7f0000000080), 0xfffffffffffffed3) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x6, @remote, 0x5}, 0x1c) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f00000002c0)={@remote, @loopback, @remote}, &(0x7f0000000300)=0xc) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0) [ 246.851417] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 246.873106] tmpfs: No value for mount option '&e$XK%×äœãÁ™Ž/}iRõ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?ÌΈ×R‡~¥ÿPïqH€ðmì:›Ò4I”h!(.­xƒ´˜ãŸ}'Ìõc‚ ¨²Äõ$O,3ìZŽ¶Ýúæ€/W' 12:16:24 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:24 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x8, @empty, 0x1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x9, 0x400040) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:16:24 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3e, &(0x7f0000000040)=0x100000002, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e22, 0x92, @loopback, 0x5}, {0xa, 0x4e23, 0xa538, @local, 0x64}, 0x7fff, [0x10000000000, 0x2, 0x6, 0xfffffffffffeffff, 0x4, 0x2, 0x3, 0x10001]}, 0x5c) [ 247.016755] tmpfs: No value for mount option '&e$XK%×äœãÁ™Ž/}iRõ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?ÌΈ×R‡~¥ÿPïqH€ðmì:›Ò4I”h!(.­xƒ´˜ãŸ}'Ìõc‚ ¨²Äõ$O,3ìZŽ¶Ýúæ€/W' 12:16:24 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:24 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:24 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x8, 0x400000) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000200)={'broute\x00', 0x0, 0x3, 0x6b, [], 0x5, &(0x7f0000000100)=[{}, {}, {}, {}, {}], &(0x7f0000000180)=""/107}, &(0x7f0000000280)=0x78) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e00000010000000000000000020001000000001f000000020000000003000500000000000200001c010000010000000000000000"], 0x50}}, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 247.296303] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:16:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="0a26c8079a613c6e715070") r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r3, 0x2288, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:16:24 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x6000, 0x0) sendmmsg$alg(r1, &(0x7f00000003c0)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="f0ef2e08d63d7d934cb33c60c7f0ad98011f2debfbb18bbe3ffc108c3bda4f72a7a678cb0c2e78bc65b9b8d9be3c5dc21296f1eb95157727fceb7a43e55de3d4e7", 0x41}, {&(0x7f0000000100)="e0c95503285784aeaa62d1ccef82e72ff6f9717a22f1042b92", 0x19}, {&(0x7f0000000140)="68d36e3e77f12b972d5f1a839f7219c428e5a06d0d76860c9380ae9713e63ce105e4601538f5ac1edecf83ff4db91863ffb3b34f9554b8b3b351148595f8238e3c18b804cf849e90db41c3514339b0925125ca5f14805e00bd438d3712b3f15384b8b4884dd13a3019c124bf6614b5050fe4d3d4dd816cc34823d7", 0x7b}], 0x3, &(0x7f0000000200)=[@assoc={0x18, 0x117, 0x4, 0x4d82}, @iv={0x100, 0x117, 0x2, 0xe6, "1cb65603e9510f08e2803b8c6c02107a9bbc6b60a10874c8540883983ffa3ec84feb3f0aa75f46e71d5041fe38db8c15d721bc33ba84581481ad6dbe80840976d866d323ca62897c7b0e6cfe2baf9808b5f158d6cad2d263fed7b1c0d52c4060bebf1f8b442e675c322ba943a0a3e379de4c28178bd21c20c63f8faf036d30d4075204da732b224fa059cb4008ec4ab0fa604682a70a0a5addf6e89dd949bb0f9aecafa825e4b47881420405e5b3985540f646bab8bebefd1e64d69d8f71c27a1f0a7b65395091958e1e1f94a9a7af2f6edd5d646233a1bc965a284bb0ec98ab14d11959d13d"}, @iv={0x18, 0x117, 0x2, 0x2, "c447"}, @iv={0x80, 0x117, 0x2, 0x65, "5b34007af740daf997a2f1b5936f16ed19c43512795ad784ee14d334b962d991718fd74dee25e1b6134492660098c15e08b56b922161469a57c3d483ff8332a9aae91454bdc44df5b9d77a73676401c84de48a53eefa0096293391f324ae8fd5fde6e46930"}], 0x1b0, 0x20044045}], 0x1, 0x4000) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xc, &(0x7f0000000040), 0x4) 12:16:24 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x80000001, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x9}, 0xfffffffffffffe52) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e20, 0x4, @remote, 0x7}, {0xa, 0x4e20, 0x2be2, @mcast1, 0xfffffffffffffff7}, 0x80000000, [0x50be, 0x80000001, 0x5, 0x1, 0x9, 0x4, 0xfffffffffffffc93, 0x5]}, 0x5c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xfffffffffffffd07) 12:16:24 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:24 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:25 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x4000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) migrate_pages(0x0, 0x4, &(0x7f0000000100), &(0x7f00000001c0)=0x2) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='\x00', r1}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)={0x1}) 12:16:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket(0x10, 0x20000000000003, 0x0) write(r1, &(0x7f0000000240)="220000005e000721004f4da75f618ca3dc5e56766917afcd00000000000000000000", 0x22) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r2, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0) 12:16:25 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) r2 = dup2(r1, r0) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) 12:16:25 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x8, 0x400000) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000200)={'broute\x00', 0x0, 0x3, 0x6b, [], 0x5, &(0x7f0000000100)=[{}, {}, {}, {}, {}], &(0x7f0000000180)=""/107}, &(0x7f0000000280)=0x78) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e00000010000000000000000020001000000001f000000020000000003000500000000000200001c010000010000000000000000"], 0x50}}, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 12:16:25 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:25 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:25 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:25 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x5e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x301040, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x1ec, 0xffffffffffffff00, 0x4}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000200)=0x8) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000240)={'veth1_to_bond\x00', {0x2, 0x4e24, @loopback}}) ioctl(r1, 0x2008915, &(0x7f0000000280)="025cc80700145f8f764070") setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x202, 0x4) [ 248.299917] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:16:25 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) write$P9_RSETATTR(r1, &(0x7f00000001c0)={0x7, 0x1b, 0x1}, 0x7) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x10001, 0x0) unlinkat(r2, &(0x7f0000000180)='./file0\x00', 0x200) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:16:25 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:25 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:25 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) sendto$inet(r0, &(0x7f0000000240)="8b", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet6(0xa, 0x4, 0x9) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@int=0x7, 0x4) 12:16:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x890f, &(0x7f0000000140)="6c7dc0") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x9, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000180)=0x8) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:16:25 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)=""/61, &(0x7f0000000080)=0x3d) unshare(0x20400) pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) dup2(r1, r2) 12:16:25 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/98, 0x62}, {&(0x7f0000000140)=""/66, 0x42}, {&(0x7f0000000440)=""/96, 0x60}, {&(0x7f00000004c0)=""/98, 0x62}], 0x5, &(0x7f0000000680)=""/49, 0x31}, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x0, 0x401, 0xd879, 0x3000000000000000, 0x6}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{&(0x7f0000000740)=@ethernet={0x0, @random}, 0x7, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/75, 0x37e}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 12:16:25 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:25 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x21}, 0x81}, 0x1c) r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x50c40) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x5, 0x3ff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000200)={r3, 0x6}, &(0x7f0000000240)=0x8) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:16:25 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:16:25 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000), 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:25 executing program 3: r0 = socket$inet6(0xa, 0x4, 0xffffffffffffffff) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r2, &(0x7f0000000080), 0xfffffffffffffe06) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000180)) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0) 12:16:26 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) sendto$inet(r0, &(0x7f0000000240)="8b", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet6(0xa, 0x4, 0x9) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@int=0x7, 0x4) 12:16:26 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:26 executing program 6: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace$peek(0x2, r2, &(0x7f0000000280)) read$eventfd(r0, &(0x7f0000000080), 0xfffffffffffffcfd) setsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x19}, @remote}, 0x8) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="10000000f0ffffffff00000000855da0", 0x10}]) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000300)="335a6d2d7bf98e20918da7f3f89883c6440d3690026290a4ed00b32bd154e6282ef39ecaf6a36246fd47e5401af86e89e3f2144767a51e33be00734f7fa12b11ab21f5e0fab309befd88b1b4960dd5dc2fc339ab51ee0fb5973ac7d5f33770fda838bd0459becf0c9efd0af1ce6f907425d98882397d45a241e88dcc1a060a530be44a2bc49a891de3f022ac8520febb8070173b18ae2cdeda59ea45bf75541fe1c20ffb4e25ec6cade5b099da90af8df35c77309e93373d2b6c8f6d301d5bfb7611c6bd21d4c03909371998c3e6061495cc12f5f6533ebe67d5ea894683354e56b6a47cb174cbd46430f09293678c604dd11a", 0xf3, r3) inotify_init() 12:16:26 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:26 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000), 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:26 executing program 7: r0 = socket$inet6(0xa, 0x4, 0x7) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) r2 = getpgrp(0x0) getpgrp(r2) r3 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x101000) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, &(0x7f0000000b40)=0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0xa79}, &(0x7f0000000180)=0x8) write$binfmt_elf32(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x8fa) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000001c0)={r4, 0xffffffffffffff90, 0x30, 0x4, 0x7f}, &(0x7f0000000200)=0x18) 12:16:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x13) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x3}, 0xfffffffffffffe7c) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) r2 = open(&(0x7f0000000140)='./file0\x00', 0x400800, 0xc1) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000180)={0x5, 0x504, 0x1000}) syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x6, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:16:26 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x21}, 0x81}, 0x1c) r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x50c40) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x5, 0x3ff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000200)={r3, 0x6}, &(0x7f0000000240)=0x8) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:16:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_opts(r0, 0x0, 0x400000000000006, &(0x7f0000937fed)=""/16, &(0x7f0000000180)=0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xc0, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x5, 0x3, 0xb000}, 0x4) 12:16:26 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='\a\x00cgpoup.cpu\x00', 0x200002, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000001c0)) r1 = openat$cgroup_int(r0, &(0x7f0000000280)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x400940, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000240)={'TPROXY\x00'}, &(0x7f00000002c0)=0x1e) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000000100)={0x7fffffff, 0x3, 'client1\x00', 0x1, "d66212078188b0b6", "efac651ad52fa970d8a06dfce18facd28a3ff66dec1ea7e3584ac4efd80bfbc5", 0x2, 0x10000}) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000300)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000001880)={0x2, 'ip6gre0\x00'}, 0x18) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) r4 = fcntl$getown(r1, 0x9) sendmsg$kcm(r2, &(0x7f0000001840)={&(0x7f00000003c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfe, 0x1}, 0x80, &(0x7f0000001680)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="d5099b991355cfb30888c766f14290412611ac17bcaf63d012cc3486b21e3bfb670bdb613b0b747d2a3549ff16813010a92a85d0ecb12692b34042c6b72880fdf257108e4554946003c8076b29777f3f38df23efcd2f738b0cb61565b949b8aab372c1c38552a127795e850fd96d3f5388f9a76437f063defe", 0x79}, {&(0x7f00000014c0)="e41d0f91c90077bdf141af682e54b41b0d2ffa96aec2f13c6c752c52d0fc46c959ad5c7e074c02710078f15c4d799f7931ab10b58b21cf0e304c19cf929fc595dc74f217364ecffb57e85049561512dfb6a31b946936d5b130e345029fc8116c4dbc81e0fa65f12501c5465221343422d288ac3557b39df354e32243aa77b076dd39a4673a2c71fc31c8a25790f9ac3902782f4057cc52f55aca0aae9f368355744a817bc0516d96e8bbc35f49aa6f8967d130ed4c79f901c45ee078d08cf0999a7846e7904024d140b9e0b7ad5c65", 0xcf}, {&(0x7f00000015c0)="3b06f95f0fbd4d229659f9f9cdebc7311e0904fbe85ebdff9842908af31fb2fda6841e34d86b2da08690d4128aaf3b2c564381d3dc93f7866c530de312ad5742f58a6c9e276d6a84f091", 0x4a}, {&(0x7f0000001640)="0a0e1360a1e3cc9142ec54a6978341e16dbc185e7fdabf2698c28591e2a171775e48e8df2270e57a5fc0b55716c380efe7b859b56bfc819108df", 0x3a}], 0x5, &(0x7f0000001700)=[{0x80, 0x1, 0x5, "f473caaead742695eef4794d0206e53ba079d8cb5c58e8a27ab677f12f0b2f61619d8b95ed15cf99d7d7a223b5bfe734a5d4083f3f0066fb01b93ae9a72c7c1a046cf9e6bdef24cba6853b1642fa4ca5a7466714f03356dd3436f24a669bf76db025ca8fde8c1729e286598c"}, {0xa8, 0x10e, 0x9, "9d6f09a0526e7efc1047c7df7fcf69ab566178660d02829452b973ae4b2b0c95767aaffb12a35627a5641be27f8640b4cd68acfb0eff47d4ae51ae86542bfe6263e43792e6c12455740e6b75875ff538fbafd885f1380212793cd82122057166dc22d50b0f4e978222d2a73784729959850ae383c9ebd5e357c14d61c46d730724ed4879a17f4db79d76c5fcc68209c5d11f7a6c60"}], 0x128, 0x4000000}, 0x40) r5 = getpgrp(r4) write$cgroup_pid(r3, &(0x7f0000000040)=r5, 0x12) 12:16:26 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000), 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:26 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000240)=""/4096) 12:16:26 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x9aa324cf796c61de, 0x1) ioctl$TIOCCONS(r2, 0x541d) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) ioctl$RTC_UIE_OFF(r2, 0x7004) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:16:26 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) r1 = signalfd(r0, &(0x7f00000002c0)={0x2}, 0x8) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:26 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000100)="5ba41d62e8696a7767b89134da4cdc23d83a97e8b64558cf4dc95dd097ae6da3ce98eed36ace464d4c828fb6cd85a1ab5839f1f99d2f566a276c3824a3a307d9678333703a6d8cfd0a02b63a296484ed3455c6651260314c1ab7fe887607374c225e05216b27064485d8099c3aef6f9c99a27d313e0f44bd13df8f7795082ff97f42792b4924cc9aefe06f27989616944fcfa31cc5ef4043265e9faf1564d5971c435b9208d27fbf23ca439746dd1c0a632e6674646695026d4a80c856c6", 0xbe, 0x4, &(0x7f00000001c0)={0x2, 0x4e24, @broadcast}, 0x10) r1 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x1, 0x2008000) openat(r1, &(0x7f0000000240)='./file0\x00', 0x1, 0x102) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "ee1287033370decd6edd1b0a6d2f37484341fa617d9841d4cc11e95fb56a4ad8ced7f9123979f406a62c574e66fbcaad39a3e3fa96624975785c1a8e538e438c355b159d31a45df574608e92c3232e1d"}, 0xd8) 12:16:26 executing program 0: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x3, 0x504b80c0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xda1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:16:26 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:26 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:27 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @my}, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='pagemap\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000240)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000000c0)=r2) 12:16:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) fstatfs(r0, &(0x7f0000000240)=""/162) 12:16:27 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000200)) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x5}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e21}}, 0xd, 0xeca, 0x800, 0xfffffffffffffff9, 0x48}, &(0x7f0000000380)=0x98) connect$inet6(r1, &(0x7f0000000080), 0x1c) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x20000) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) r4 = fcntl$getown(r1, 0x9) capget(&(0x7f0000000100)={0x20071026, r4}, &(0x7f0000000180)={0x1, 0x2, 0x20, 0x9, 0xfafa, 0x139}) 12:16:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0x1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="c25725832f154c6c3d310bfaeac23d1dade77e6c1656066e033c9041be81651e467ffe73199a5e6013711e33d5", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x401, 0x3, 0xff, 0x3, 0x1000}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r2, 0x800, 0x4a77, 0xef}, 0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f0000000140)={r1}, &(0x7f00000001c0)=0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) 12:16:27 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)='bpq0\x00') r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x101000) write$P9_RSETATTR(r1, &(0x7f0000000140)={0x7, 0x1b, 0x1}, 0x7) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @rand_addr=0x7}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000100)=0x10) 12:16:27 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x1, 0xfffffffeffffffff, 0x80000000, 0x4, 0x0, 0x9, 0x7, 0x9, 0x68, 0x0, 0x57e}) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x2) listen(r0, 0x1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:27 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:27 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @my}, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='pagemap\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000240)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000000c0)=r2) 12:16:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) r2 = msgget$private(0x0, 0x205) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000040)=""/76) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x181202, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f00000001c0)={0x2, r0}) 12:16:27 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x450600, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:16:27 executing program 1: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffdffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(0x0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:16:27 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="7a8160be447f49dd4f7ef10f788b17e644929c17c3f782b4c936bc09072f1c1600151616185e06ca9f4ac5667bf9a823569c0c373d50f8804e4a4cb41848721c895ddd55e8a94cf254f86ae5f22a41b506339f1b88d555e8c103dde69feb2eee4b48c8dffe003d52d2760ed06dd0a9bc2cdcbcbcd76f412ec2b16a2695b9d58837e3e2406b95aa75b892bdb05b921e3ba5f67075dc03d883feb843cf54e7f289a48087ecf0c5734a9cb392ad3ce82d3385890738569ce9bc973027ba6cfb4e230314156e0e9f87906b03", &(0x7f0000000140)=""/251}, 0x18) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x2) listen(r0, 0x1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:27 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @my}, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='pagemap\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000240)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000000c0)=r2) 12:16:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x82000, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000180)={0x10, 0x0, 0x6}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0) 12:16:27 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x420040, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:16:27 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:27 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x2) listen(r0, 0x1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:27 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @my}, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='pagemap\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000240)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000000c0)=r2) 12:16:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0xc0000, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000240)={{0x0, @rand_addr=0x6, 0x4e20, 0x4, 'ovf\x00', 0x24, 0x1, 0x55}, {@multicast1, 0x4e23, 0x12005, 0x6, 0x1, 0x18000000}}, 0x44) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f00000001c0)={'ipvs\x00'}, &(0x7f00000002c0)=0x1e) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) 12:16:28 executing program 0: epoll_create1(0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) close(r0) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f0000000380)) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000001c0), 0x4) 12:16:28 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) lookup_dcookie(0x8452917, &(0x7f0000000180)=""/149, 0x95) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:16:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0), 0x4) 12:16:28 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) ioctl$TIOCGPTPEER(r0, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x2) listen(r0, 0x1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:28 executing program 6: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000040)={0x14}, 0x14) r1 = dup2(r0, r0) fchown(r1, 0x0, 0x0) 12:16:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xffffffffffffffa3) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:16:28 executing program 4: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x101) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r0 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) listen(0xffffffffffffffff, 0x1) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:28 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:28 executing program 6: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000003c0), 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e00)}, 0x80) 12:16:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}, 0x20000d80}], 0x4000000000001b4, 0x40400d4) 12:16:28 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x81, 0x10200) 12:16:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x20042, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000240)={0x0, 0x7, 0xff, 'queue0\x00', 0x1}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:16:28 executing program 4: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r0 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) listen(0xffffffffffffffff, 0x1) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fstatfs(0xffffffffffffffff, &(0x7f0000000040)=""/131) write$P9_RWALK(r0, &(0x7f0000000180)={0x9}, 0x9) 12:16:28 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:28 executing program 7: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x3, 0x10880) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x10001}}, 0x18) r2 = socket$inet6(0xa, 0x1000000000002, 0x800000) ioctl(r2, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000300)="fbe9f9df03d06ed34fc58567b835e675adf16905831f7647c364d281355433fba4bd8283f1e90f77bb22a39021d28834741cd4", 0x33, 0x0, &(0x7f0000000340)={0xa, 0x4e23, 0x1, @ipv4={[], [], @remote}, 0x3}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) r4 = getuid() ioprio_get$uid(0x3, r4) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x400, 0x0) 12:16:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x8200, 0x0) r3 = dup(r0) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000000140)={0x3, r3}) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:16:28 executing program 6: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r2 = accept(r1, &(0x7f0000000040)=@pppoe, &(0x7f00000000c0)=0x44a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000100), 0xc) 12:16:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f0000000200)=""/57, 0x39, 0x2) 12:16:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) getrusage(0xffffffffffffffff, &(0x7f0000000240)) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:16:29 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) 12:16:29 executing program 4: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x200) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r0 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) listen(0xffffffffffffffff, 0x1) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f0000000200)=""/57, 0x39, 0x2) 12:16:29 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040), &(0x7f0000000140)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:29 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x7, 0x2) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:16:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ptrace$setregset(0x4205, r2, 0x2, &(0x7f0000000180)={&(0x7f0000000240)="c97595018d397e45c0460ff049518f490263f8e558fd565171d2e586912964220c88af7d0713790c958f6a68584eaaf13637ade02287c212cab31e411f5d91077aa30af980227c082f0d80cd54ab5f6d49d6a9fcbb5c8a42e6dd8244d1b4b3980d10cdc6ab69d68bce014b8f3e26d766c6e6eba6f2de12ed1ef677de257c71e4b9a272c9cf49dc7f", 0x88}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000300)={{0x0, 0x99}, 'port1\x00', 0x17, 0x4, 0x8001, 0x0, 0x5, 0x10001, 0x8, 0x0, 0x1, 0x3}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) r3 = getpgid(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) getpgrp(r3) 12:16:29 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) mount(&(0x7f0000000000)="e91f7189591e9233614b00", &(0x7f00000000c0)="e91f7189591e9233614b00", &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000140)) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = accept$inet(r1, 0x0, &(0x7f00000004c0)) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000300)) 12:16:29 executing program 2: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) fcntl$getflags(r0, 0x0) 12:16:29 executing program 4: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000340)={'bridge0\x00', 0x10001}) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r0 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) listen(0xffffffffffffffff, 0x1) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = dup(r0) ioctl$sock_bt(r1, 0x0, &(0x7f0000001500)="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") ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r2, &(0x7f0000000080), 0x1c) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x4000, 0x1}) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0) 12:16:30 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000000)=0xfffffffffffffffb, 0x4) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) r3 = dup(r2) recvmmsg(r3, &(0x7f0000001e40)=[{{&(0x7f0000001940)=@alg, 0x80, &(0x7f0000001cc0), 0x0, &(0x7f0000001d40)=""/225, 0xe1}}], 0x1, 0x0, 0x0) 12:16:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00002eaffc)=0x200, 0x34e) connect$inet(r1, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000004bc0)={&(0x7f0000000000), 0xc, &(0x7f0000004b80)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmmsg(r2, &(0x7f0000004580)=[{{&(0x7f0000000080)=@pptp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1, &(0x7f00000009c0)}}], 0x1, 0x80) sendto$inet(r2, &(0x7f0000000100)="89", 0x1, 0x3fffffd, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) write$vnet(r2, &(0x7f0000000640)={0x1, {&(0x7f0000000280)=""/202, 0xfffffffffffffe3e, &(0x7f0000000980)=""/252}}, 0x100fe) 12:16:30 executing program 6: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@rand_addr, @in6=@loopback}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, 0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000200)={@empty, @broadcast}, 0xc) 12:16:30 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x3}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={r2, 0x6c, 0xf493, 0x5c, 0x7f}, &(0x7f0000000240)=0x14) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) r3 = socket(0x8, 0x6, 0x1ff) accept$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000280)={'vcan0\x00', r4}) 12:16:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:16:30 executing program 4: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000340)={'bridge0\x00'}) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r0 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) listen(0xffffffffffffffff, 0x1) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:30 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040), &(0x7f0000000140)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:30 executing program 4: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000340)={'bridge0\x00'}) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r0 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) listen(0xffffffffffffffff, 0x1) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:30 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8002, 0x0) ioctl$TIOCCBRK(r2, 0x5428) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:16:30 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 12:16:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1ff, 0x20000) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x117) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0) 12:16:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000500)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 12:16:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f00000002c0)={0x7}, 0x7) fadvise64(r0, 0x0, 0x0, 0x0) 12:16:30 executing program 4: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000340)={'bridge0\x00'}) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000003c0)={0x18, 0x73, 0x0, {{0xd424712b4ba97a94, 0x3, 0x6}, 0x8}}, 0x18) r0 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) listen(0xffffffffffffffff, 0x1) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:30 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)="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", 0x1ff) 12:16:30 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:30 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f0000000100)) fcntl$dupfd(r0, 0x406, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x12, 0x13, &(0x7f0000001180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80}, [@map={0x18, 0x7, 0x1, 0x0, r2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}, @call={0x85, 0x0, 0x0, 0x4b}, @jmp={0x5, 0x0, 0xa, 0x5, 0x4, 0xfffffffffffffff4}, @jmp={0x5, 0x10000, 0x7, 0xa, 0x2, 0x2, 0xfffffffffffffffc}, @alu={0x7, 0x10001, 0xd, 0x7, 0x7, 0xd0, 0xffffffffffffffff}, @ldst={0x2, 0x0, 0x3, 0x2, 0x6, 0xfffffffffffffff9, 0x1}, @generic={0x7, 0x4}]}, &(0x7f0000001240)='GPL\x00', 0xa0000000000000, 0x1d, &(0x7f0000001280)=""/29, 0x0, 0x1, [], 0x0, 0xf}, 0x48) connect$inet6(r3, &(0x7f0000000080), 0x1c) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000180)=""/4096) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:16:30 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x200000000000000}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:16:30 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 12:16:30 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040), &(0x7f0000000140)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:30 executing program 0: r0 = inotify_init() chdir(&(0x7f00000001c0)='./file0\x00') close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @remote}, 0x10) 12:16:30 executing program 4: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000340)={'bridge0\x00'}) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000003c0)={0x18, 0x73, 0x0, {{0x0, 0x3, 0x6}, 0x8}}, 0x18) r0 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) listen(0xffffffffffffffff, 0x1) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1080000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "1c56400ef08dc07f83e4a33199772f057791e95ae968191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 12:16:31 executing program 4: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000340)={'bridge0\x00'}) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000003c0)={0x18, 0x73, 0x0, {{0x0, 0x3, 0x6}, 0x8}}, 0x18) r0 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) listen(0xffffffffffffffff, 0x1) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:31 executing program 7: r0 = socket$inet6(0xa, 0xb, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc8217d315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r0) ioctl$KDENABIO(r2, 0x4b36) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000003f, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:16:31 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140), &(0x7f00000001c0)=0x14) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) write$P9_RGETLOCK(r0, &(0x7f0000000180)={0x28, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa, '/dev/null\x00'}}, 0x28) 12:16:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0xfffffffffffffed6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:16:31 executing program 2: exit(0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) close(r0) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f0000000100)) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000340)={0x0, 'ifb0\x00'}, 0x18) 12:16:31 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 12:16:31 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:31 executing program 4: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000340)={'bridge0\x00'}) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000003c0)={0x18, 0x73, 0x0, {{0x0, 0x0, 0x6}, 0x8}}, 0x18) r0 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) listen(0xffffffffffffffff, 0x1) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:31 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1001, &(0x7f00000001c0)) 12:16:31 executing program 0: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) connect$netlink(0xffffffffffffffff, &(0x7f0000000340)=@unspec, 0xc) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet_int(r2, 0x0, 0x0, &(0x7f0000000000), 0x4) 12:16:31 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmsg(r1, &(0x7f00000009c0)={&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)="e5f1941228c58bbad6266e8eaa455e6553094498f03120cbfe698eac7feb8adc9fe71e4ee7213991311f1e8df32918a69d21da963ba210ca10a7d767feba5f22aad50595f48f8f7ba28fdc280650eaf17c412aaf09af4b07523bcef1157bf1b35fe4b387117e0aa4b0195892516b33481a56c09f87e593df6dcfac5093507d9b079820ebc2489c9be47589c19e82e05a2cb169cdade1759a3a115f497737fbbf9037801e9d2b8ec313212bf0c3498afca80c8d3403e66032a1271e2af6814d57a07b6e63554f888e22e9b53787c00016ae63e761d41a7cda5d15dd4697dbb90a0b1296be2ff6f66b56de6c4d77633b", 0xef}, {&(0x7f0000000280)="5c80479a3ee6d0f88d4a6d498bc08468e92b0c236ace289e34315abe69630c5f1595f3ddca0b1eab42506319bb31ca18d6cbd286c42c74334da383027cfd6ab7322009458de5b99bb9c5a43bb379f9c2edfb4db3f2f779f1cd3a4bb0327dad269b2b42ec3a49e1abc2852494e5e0a10055212d7a6d88937a4e3228c01b12ea35d601d6aeef8e157a3140fe64da28b541", 0x90}, {&(0x7f0000000340)="195f069235d7fb5826fb40d6e7a4fe7848003492910c90d71e236db8edd3ff8eb9f894ea257ec41fd035a54327e6255a8528ec5994ce803aa050b962c10f8c10", 0x40}, {&(0x7f0000000380)="21ac88288b369cef955d8eb9ecd4ff1427595082b6ec86aaaaf62a66f703171e9c628c9350e0fdf40c9bc756c961f37d12fd8f95265441adf8a424d7f1df3d46ed2738f66f78c648f3735a2d72c3a87ec21893a6bdd2654d8bcec83a00d4bd2723c3af12639473a4eb5578b79821ffd3a69311c37c9faee72ccad5cff97d8edcb3e19aa2abc38aa031362eac5f722af4cc4e08649b7bb7cf7022639fbbae530778f5200719503069f34b34aa45ee115e9a3986fd08fbb2134af8b2d25325e8f7", 0xc0}, {&(0x7f0000000440)="c03499bf33287d81c5d71ce67bbc6fd0a3ddae6356e05a6380bcaa946cd78faf3520e8b8de6f0e5e352ffdae9868439c3d604cb6354b2658a20c99ac6b0432910aad26138c0b83017c18cf2c979a54001958d5dbcaec6d316526d9d89747b0c33dc50b788a098a0423dccfc4b1f893379d9df2995834efcc2bffd7e7ff1e0cd5", 0x80}], 0x5, &(0x7f0000000540)=[{0xf8, 0x102, 0x3f, "23a71fc86014996f47954b13d59cd519f707513a7d5bf45a264ea17c2c2261a9d8a4fe21c4efa92b4e5ef5618a4d5651f5ca12e9ef2fc9161123775a32504117cdc284da28ed180d1660b69f17d86c9594c3f5ed3c96f63920327d817934ae8c1e1396a062587d69ec9abd630a761774d68b0f6cd3a18cfe2f11b5b0e4f25d6b76dca01c79fa3dfbe6a17643b2d369996db3e8c17117fa13885e088a1ce7ec81a721715af7a60c4dc450af5f8a502b2805f0d7168b937576505e118e790d705a5b92480b3ced247766343943cd58e98b9d2c8ad814b0fbd70ac354d5649e22d9cbd9"}, {0x88, 0x1, 0x0, "d7236a89bc45e3b9b562bdc2cefd7717b251595d0fec78a0a490ea6166d1edf804d94119e604d02f485496b18904a5230500aa9bea405058d3f169e29f041c780874303980463b309171a4ec9e37e9254c2aec40d364f359a70f4471770eb6474e4c118d8805f4fb7a49a1b3600189bae311db80eb58ad56"}, {0x60, 0x119, 0x0, "f2d6b0e1c2a804f6cb2155411274fb2c75eb1a699cd2e9734f742af9e784a96181391e577643c73c84dd2c1dd023a325fe5e66bcbb4d5deccfc984abc1a745cb3bf4f99c42787447d776400f84"}, {0xe8, 0x115, 0x6, "1f864589c14910e3e29ef66742dc527da4fb214cf4e8fa115fb3d3a5fb6ed067867706dc326e43107ff80bfa697a0f62b7877c9aa957f6a8d5d102f100e120190219f20ef4561a234cfdc561427e824ecaa3766cead36a11d406d8b33b04e9871d30609ef6350b4adfd841e39b038e1ddf69f4ec2a094054d838e132137dd9ce840afc208e0415252311ec5fe03a030a68265cfcae030277b372f3b12f24bd5b8fe210fbf64d9d907fe7f478f2a9e7d3f79e6a2292676c27d9e3f7cb7aae038797ad211a804aa39dc2527e6bb62d528c02b28a61"}, {0x110, 0x10b, 0x2, "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"}, {0x88, 0x105, 0x2, "2a9817def0a02b62727f42f81c7b40e4404b25f9c6cfc37cfa124078f65407e197ecdff7b8ae88cecb083bca37429b9c14060523736ebb46a807a2b2a594bdc420af6e83fba257577928c4bb26bf08fcbf2326bf8fcfd2e328b3fe14328d2e4e4b0f3afde23f2b3460724f5d534a4ee03b1550"}], 0x460}, 0x40) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:16:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0x1009}}, 0x20) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0x4) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x1}}, 0x10) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 12:16:31 executing program 4: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000340)={'bridge0\x00'}) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000003c0)={0x18, 0x73, 0x0, {{}, 0x8}}, 0x18) r0 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) listen(0xffffffffffffffff, 0x1) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:31 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 12:16:31 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:32 executing program 4: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000340)={'bridge0\x00'}) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000003c0)={0x18, 0x73, 0x0, {{}, 0x8}}, 0x18) r0 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) listen(0xffffffffffffffff, 0x1) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:32 executing program 7: r0 = socket$inet6(0xa, 0x1200004000002, 0xfffffffffffffff8) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000180)=""/69) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) 12:16:32 executing program 0: exit(0x0) r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000400), 0xc) 12:16:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfecf) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x28002) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000180)={r1}) 12:16:32 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 12:16:32 executing program 2: r0 = socket$kcm(0x11, 0x2, 0x300) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86, {0x8}}, 0x80, &(0x7f00000000c0)}, 0x0) 12:16:32 executing program 4: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) delete_module(&(0x7f0000000300)='mime_typeeth0wlan1lo#mime_typeppp0cgroupuser^\x00', 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000340)={'bridge0\x00'}) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000380)) write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000003c0)={0x18}, 0x18) r0 = creat(&(0x7f0000000400)='./file0\x00', 0x108) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) listen(0xffffffffffffffff, 0x1) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000500)={0x20002001}) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00', &(0x7f0000000a00)=""/56, 0x38) 12:16:32 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffdffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:16:32 executing program 7: r0 = socket$inet6(0xa, 0xa, 0x17) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x4000, 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00') epoll_create1(0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x24000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000180)=0x10) write$P9_RCREATE(r2, &(0x7f00000001c0)={0x18, 0x73, 0x1, {{0xa, 0x1, 0x5}}}, 0x18) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) [ 255.568388] ================================================================== [ 255.575844] BUG: KMSAN: uninit-value in sit_tunnel_xmit+0x18c0/0x3640 [ 255.582451] CPU: 1 PID: 11035 Comm: syz-executor2 Not tainted 4.18.0-rc8+ #34 [ 255.589722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.599075] Call Trace: [ 255.601693] dump_stack+0x17c/0x1c0 [ 255.605342] kmsan_report+0x188/0x2a0 [ 255.609149] __msan_warning+0x70/0xc0 [ 255.612954] sit_tunnel_xmit+0x18c0/0x3640 [ 255.617189] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 255.622560] ? dev_queue_xmit_nit+0x1015/0x1210 [ 255.627242] ? ipip6_tunnel_uninit+0x7e0/0x7e0 [ 255.631839] dev_hard_start_xmit+0x5df/0xc20 [ 255.636257] __dev_queue_xmit+0x2eea/0x3a70 [ 255.640590] dev_queue_xmit+0x4b/0x60 [ 255.644386] ? __netdev_pick_tx+0xb20/0xb20 [ 255.648722] packet_sendmsg+0x7fb5/0x8ae0 [ 255.652868] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 255.658245] ? futex_wait+0x90b/0xbe0 [ 255.662051] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 255.667504] ? rw_copy_check_uvector+0x13f/0x710 [ 255.672271] ? __msan_poison_alloca+0x173/0x200 [ 255.676963] ? import_iovec+0xb4/0x5c0 [ 255.680855] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 255.686333] ___sys_sendmsg+0xe32/0x1250 [ 255.690400] ? compat_packet_setsockopt+0x360/0x360 [ 255.695451] __x64_sys_sendmsg+0x32d/0x460 [ 255.699704] ? ___sys_sendmsg+0x1250/0x1250 [ 255.704048] do_syscall_64+0x15b/0x220 [ 255.708035] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 255.713220] RIP: 0033:0x457089 [ 255.716399] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 255.736429] RSP: 002b:00007f7313e2ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 255.744155] RAX: ffffffffffffffda RBX: 00007f7313e2b6d4 RCX: 0000000000457089 [ 255.751422] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 255.758686] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 255.765953] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 255.773220] R13: 00000000004d3ff8 R14: 00000000004c8a56 R15: 0000000000000000 [ 255.780492] [ 255.782124] Uninit was created at: [ 255.785673] kmsan_internal_poison_shadow+0xb8/0x1b0 [ 255.790783] kmsan_kmalloc+0x98/0x100 [ 255.794576] kmsan_slab_alloc+0x10/0x20 [ 255.798558] __kmalloc_node_track_caller+0xb4c/0x11d0 [ 255.803837] __alloc_skb+0x2ce/0x9b0 [ 255.807561] alloc_skb_with_frags+0x1d0/0xac0 [ 255.812052] sock_alloc_send_pskb+0xb47/0x1120 [ 255.816635] packet_sendmsg+0x6480/0x8ae0 [ 255.820773] ___sys_sendmsg+0xe32/0x1250 [ 255.824829] __x64_sys_sendmsg+0x32d/0x460 [ 255.829061] do_syscall_64+0x15b/0x220 [ 255.832953] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 255.838127] ================================================================== [ 255.845835] Disabling lock debugging due to kernel taint [ 255.851303] Kernel panic - not syncing: panic_on_warn set ... [ 255.851303] [ 255.858687] CPU: 1 PID: 11035 Comm: syz-executor2 Tainted: G B 4.18.0-rc8+ #34 [ 255.867602] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.877215] Call Trace: [ 255.879838] dump_stack+0x17c/0x1c0 [ 255.883477] panic+0x3c3/0x9a0 [ 255.886707] kmsan_report+0x29e/0x2a0 [ 255.890511] __msan_warning+0x70/0xc0 [ 255.894322] sit_tunnel_xmit+0x18c0/0x3640 [ 255.898558] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 255.903923] ? dev_queue_xmit_nit+0x1015/0x1210 [ 255.908604] ? ipip6_tunnel_uninit+0x7e0/0x7e0 [ 255.913202] dev_hard_start_xmit+0x5df/0xc20 [ 255.917797] __dev_queue_xmit+0x2eea/0x3a70 [ 255.922135] dev_queue_xmit+0x4b/0x60 [ 255.925931] ? __netdev_pick_tx+0xb20/0xb20 [ 255.930259] packet_sendmsg+0x7fb5/0x8ae0 [ 255.934402] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 255.939761] ? futex_wait+0x90b/0xbe0 [ 255.943560] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 255.949109] ? rw_copy_check_uvector+0x13f/0x710 [ 255.953861] ? __msan_poison_alloca+0x173/0x200 [ 255.958528] ? import_iovec+0xb4/0x5c0 [ 255.962415] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 255.967896] ___sys_sendmsg+0xe32/0x1250 [ 255.971960] ? compat_packet_setsockopt+0x360/0x360 [ 255.976997] __x64_sys_sendmsg+0x32d/0x460 [ 255.981335] ? ___sys_sendmsg+0x1250/0x1250 [ 255.985673] do_syscall_64+0x15b/0x220 [ 255.989566] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 255.994756] RIP: 0033:0x457089 [ 255.998718] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 256.017961] RSP: 002b:00007f7313e2ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 256.025670] RAX: ffffffffffffffda RBX: 00007f7313e2b6d4 RCX: 0000000000457089 [ 256.033108] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 256.040373] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 256.047637] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 256.054903] R13: 00000000004d3ff8 R14: 00000000004c8a56 R15: 0000000000000000 [ 256.063051] Dumping ftrace buffer: [ 256.066586] (ftrace buffer empty) [ 256.070285] Kernel Offset: disabled [ 256.073906] Rebooting in 86400 seconds..