fffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) close(r0) 18:22:44 executing program 1: 18:22:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000001c0)={'veth1_to_bridge\x00', {0x2, 0x0, @dev}}) 18:22:44 executing program 4: 18:22:44 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x4018920a, &(0x7f0000000140)) 18:22:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x5) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x7417}) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f0000001640)={0x8, "e52aac313baccb9b551156a2d7c12b7711c32a17d3c4c9ceef08c2046fe288a7036e513019e5e114cc4ae935d23a9990952824f5d0c1f52e2eb94e5301ba9dc9a02818038eaef46fc2c3ebbe46e4a6024c93823f66462ba3d68913fdeadd1087b06846aa3ddf6ed3dc2b61b4960f48c2edf5cdf23c7e8d3f2e6daa71e66b29bc19e377d7df4637d735194a52da503a0ac44383ba5b3da867e09ceae02a9bfc21e7f28814c2fab7da41344e207ca706dc37592abdb685e4b80eb6dc2b1dc550a1d16166d163a4a220a54d7844facbbb2648ee90aa05c3c03ee447d79e517df8ffe70c215bd0bf69e86a5f48d571b9337590d05e9947727c0d77d18a117f110252735ca6700a55fd26838935808cce7b7c222a75339e44230bdeb99bc39c0c1cc20de74fcb9744f4c4a988f3874a846d31abcf5504d78a3e14f35f6cbd123fcff22890cc17c730c3ea9f74616dfe60064552ec25568a6211bdc39483a28bed0df0afc7d7c6d13d301e080c8846ea512a8ccae7a99da8dd3009feaf204d22e32c5ecc333e616159d55328d375e59194c5c9a0b3843afb283d1d26f59e03105e91aa552386468432a09be73220e942394f34c559797b74bfe7c5c2c639a40e4d2e81e1004b127540a0bdd6be2f95698e75e4f1203a47d61f506ac9364be9d98ae46536f74afe08c450ecb902e00f188c9f32aed0677455e10bbe82c763a464f10f64c403c35376b7a675546835209f0e2809e9c2bd191f784dda4b727bfac512497a07474e6d3e13233601df81abcdb6fbfb152483ec61baaee45a5d733c62107f63c55a046401a5ddef70cef8d52cb4784e3efc34de554c8ff48f7ae3d6dc1ed4eb70fe1e610355fd66ce1af8ff63b6641fb3dadfab8a9b0b1f26ca11f7287258ad4766e08340f8f2fd53e7e5f287bb73c186f0290f225687040c762776a02e5e65f1b9b713e8ef98ffe111b3e4e7b761dd3ed763ed8dafd67625fb300ac752c0ff9c0c04b75be292c3f0247bd0b3560f1c76aff38791037fcf2b812f1601934a8fc769f7198e0df685841489263a1495a8a8bab1a63cb12b3089a3e30aab15ae872437e52a6f0dbc4df2d0e8df4c6bcd47beefc179d85b70b42b319453e6efaff96a509420bec299f227c4b676c58038916897f15430ff52087dd97dd329c6b6e207378053accaa31843a333e4f69586103424f44bd67eb355c1fbe078e62f07ebaae46c3e335372127dc5fa70a4579af715e531bda52761dc206aded4678079720603a577ef7e5fb5a81a525b7c96a4047d9d6bb80d7e0ce55cc0a4f73256ae9c515307f13fe54126786de425d7a674b05116104176faac5b9365b33fd2f5a710a5159d342abecede83ad421bbb712cd5b006671a958cec907311719eb3e0b5dc4fb51054e06656a7a2a066c0aac65ceb434ca3f242cb2b1d7a22179a85cbbeeacc2f0135d8dd4d1363a98d2543fa4973e19eb359e956d27f142c75f62c7aecaf47090236b9791847725bc6fde15cd4a119a4976a3f0f2d622973ad9000aae56f88b396fa1881ec0b0a5de9955fc8f864b36eacd635b88826e0a64897d605fa4a14f7786b037cf308bef61c7f860e38f1ae67fe8cb7802dbe85f9c0c082eed1a13e645370d0c95d63bba215ac8a637b8f968aef06329d62ba131b56b46bfcfa6a5e82016d5eeb6e7db45595d1acaaa5ec9886315d3dced9d0a15c44c043ac91e4ae7077139774607b76cbc017f636145beb84c1829a6030f4a895a56b8d141f743c9189a71387893f785804f85927a23ccd79c432ab686b621ec91706ef082b4ea4fa608ce2daca0d2e2e07ff51e6a8fdc22f1c8ee5ae53720f93b4547704fae580e5560e3c7b1ac2a38ffc294d3c96635e3b919339394843c8a171c7d12ceb9c0a11be25783694b177b399e7a495538e293a59d3ab44b176afed6894aa0e501d9b98981be3f2057bf6c9869403a34cb83ad57150c674301f39524a026f3608a3414287bc4e507355823c6f8640bb803a392fb8847023d1db3c39753e72414682c617de9bd0d5b6a55d46004d49f20d2f8f53cdd8eb11402f7895cd7c01b4964fd005c564b0b0e156969ccde818dda3a7cae02d1d3af95081e6549f28976fa81b5e90fbb0a62fea850ffaf0220132189c11a74996261f6de6001c50364f08c4f48fd46a0417ec8ee4d003efeead64b87d64b43cd6868f365e72e26dd9f5f9f74d135f64464cb38dd62051ae70c5a4daabebe700eb9b290b8ed4142db0090219e6186f8f71fa8fe1ebe42f621b8eed182ee8ad0401f0a3530fd48e4d1eb2637f1fbd2a7032b0f85715203c12ab8ff48131bc4ff28272b57119a76bc0b30fef5294c23c0b2bcadfbba37a00502b5e43d72148d9acc7cb7cb39dc830cd6f30262a09eecf29d1055c2edc3926cfd5076aa5f9f172ed145359fc974ca5ded652433d212607bed155df1aff269414548a39a644b6ce927de5de6e6750575c4fd7ea7fe10b1e51fde6975c0c23fc012a8b12fe3fa64e972e4e09eafea165ae5c1ffc9d761e1314a781959c223b96eefde0f4f45c7ac032a8d3f1bd304114c3329a3e4966eddcc8d44ae70bad2932f963100955e2d2d487347c2aa8356bc6bc3c84e418163c758f1372246884e6d80d87d7ab3fe660dda13ada65f200b4fb365223b93bbc29493ae6dbbbb1823edb8e9f045b60414edab955e1046b67a8d4908ab08ad90216125d2ffd8c7814a9a4940df0a653b1cf53cf456412228445ebc8e1584adfe13207ff24fe602e2a506218710483b5544347a3d515b7d2ddcaa1bb7ae3578841918a8ed00659d5f260d23ae17a9ffc77f79758844586fe53517097838a92dde8873e8be1cd5934f1a4bfdd9d0b5725b811c4a2c121b7729946993a736bd195c55684ea680304af4844a1b2f74e2c2b2ccaeceb00b9c2c515b70912efb27643c5624025e358b44853cc0efddc103ee514471af902cd9b68f102c95a91d2b825b473ce842e6367b0b7305ce8be6f9c812abe860bb632e00b69a0370e5c8f9ba0cebbcbe1b9276949c303a4e9e3b6db37a0716520c07512192364abb58399fca973a1b32106096eda8bb85745562e8a35c5e917fdf858091a4c29d6549e10098d6b205fc5cad546fe07b3a70756cf7079c88f3708f0c8527002b99e80cbd584a3737fb37953cd6dccf21add4d4b6e65894490840c008578737d5e208649d1cd34beb403c2226300297853a29cf6c661b426c13306575d81f6fd21712e0ec4366013883b95a71d5094acbf156e42de11cb873744983ec1ff9cfbee2278053b8b4e523388bd41dfd3c2ecaacc5d9d2958bbfa94f4bd0ac1c61c98ab295dd5c69020f1329818df9a2aa88ced03f4e6a4d1f8cb020afcd2384e65511ddeb908ba0c13a03dd32e8d4ccf0246008f35ef5184f81b8fed73b4aae4998bd8c7d784210042247d39396ba881bf43555d0ec58deede7b4729e79d31b2a346527594ca3a47a1723a792a701dc18d0124365e2c4a4fefed48c29a9f2fc747b302eaf92a100b2da211c91de4ab79d4aede483d852635c6f14d38095a5739d475c7aa67fdd54767a056eeb3098dfd8d1c21f32e76f0247f04118448273586856e641b83f540a643e72dc15804b78bac475f39e23291798aa45a2c10aa5fef2d5e4d7b8f529a66535d11c6149e9797f2fcce2804f2a5370345e98b0c02c7dd27135d414fe72f0740423920d68b64f6b8c05788c6693ee1b9abb5d4593a970dc3ee2528765fb739964f4fed7200d7e796a9f3d0d60834e638dd8c29d4e85011e4ba4f127fe765954a5b5bb5d1cc69f2376599d5a3e8c30714893f763c06061072c10cb0eee17eb2a2514acc584b04e169d4a33a330367bb725ff9462f5d50282a2e393293eec8ea1eaab8217cc108798a4a57eccdb00647ab9f07318993f7c59c395a93cbd681d0a967a56e3f13c832c48dcc0d0096870b0d51b754e70b12a849b6f376923f7f7d909f64d64e1d6e338d39166b725265b96ed21e36b12057148d66e5df04b7b734ed0957d47fde172be2473b9ac6fdb823abe3e11ec69a170a14511d5572d6c0d9f6b749acad7003f0567bb6f9381649e42d02764077330d5af3d93185968a9f8dfed16c4a7c768a2bb98304946a557182c0ce93e82b340074e384cc6bd6129483386c654a6ab3bb12fe8e86adafa93f218fdf5019c09292858acd8ef7aa6a78e3f846215856d630ae9c5fc4009693b2767ea55c469f9099693287b35d43ee0f7a5baf3328d37b2c536f2abd6e21e472c105ae982cdd26a5a20562122e71efb1486c28d9409c3114b608f297695958c5604cf0918c0c70c56c79170260d73bde297e47cae1c404cca0a96eed51a2dc8f6f6ad862fe767ee5b5e68f231096825d935b809b3c1b5d9a2cd76cae22652bed7d263b42612ed717eba0aaf2a3989c4520c402d29428010000000000000062fb3fdd073b91d4e2f6895fba9639ee78bd8ccb5bc3ce442fbeb9a1521314b82804293159fd7df4db66b78a06fe93e705bbc4e0d294a787c3cbf271b2acd15e7b4998c822f7724d3191e2265bd0d694dfb08063c9ff26a424884b46e26b5560d756c114ad1a7b92eee3f49dc2883b604ecc49c5ce92ce467778301326588a6577d44758e8d90710248d110dbf3d3d568779bd1c616369f84619dd089e38b51634f7c5d2ac9f1547a342877815a3864ad70b68b196bde9d810512f411d5235633ef65088788dfa3f152df7cee3a0803f6ac7ae192301dec07ff870ff3d7cf1c09cc9093263b225d01222376531007af9e6fb96e5ccaa8274f70adc786db7f33a20a752717b56b9a03bfce15a1aacd78c4adf8bdf41de8aaf421684c27526088c54322b5eea9175ef9c574c1f873218cc6f5df233892d7d5b0b0649ffc5a1c4909f2967a8c1f15b419ecde0448f071fa71e553f4f12cfa5e35022e75ddc5509edddc3de82d9097759b27f7c24776702e0ff64559281f796f11c1a9c77a156f390d2d18d1759b6be0347eb5bb4df912e9cfafa0db3be3243bacb378ca0946cece695a8099d6d7a24fc8bcca4c09695e3208f17f00bf404f6eb7852dfe73c163a19fd4e890e0edd5c7a727984b6f47a952373b95200bba061756c699c218b52c265b22bcd5cb24fdf056621fdd2126cede171e435320ca34e56e4c82a2afc9a59d3bf4647877658b6f23a6484f37acd8e2e184926993b5d1bbe6cdba64f486b4fb41bb94a644140540894f8fc14e585bc8beae88eabf926add289c82eb8cea99743baed842d76eb5c5573f7a7f3f2693960d6bfed697b5619afd942f41689dbd281a35e32478ba3a388dada82a2f4164481aa6a8f3946a84ea6186b20ce388c202be42996ae90feec7258d4a4a276353df84c96b160ac003d81cf395c0e61b0f0a9e692c32fab307f754cae5de7716a00cb96160cd39c931f4885d612862cecf6ba76502c9d266f97e4cf6cf0a16f787788e5471458a0dc24d3f2a28caa0f7ee00cf8bb113bd9c2b086037d765b5ec9a849df6f482fc01b48261e44299b0bc88321d837b6e2d221ebf2996b4140cd82e531de27f8de445f31c64469a5a145b031cd2569d19e27369c31ec63a989f0c9aaba7cc9d36d652001d40004f83a90d6465854f31bf15d1ef6bff4c02d60b948a37e3f50d250d7f85f545f507014aae5a35908283168c034f654acbb9d0fc261671d612e3d74261653e69e5e9cf7c8fda298b4d6c879cbbb97eafe648ba70150599089d65c1fdc0d5af879a2d46a443ac6dd21b33f72510742db4faf7eeb1580580ffe26e2d5ff", 0x1000}, 0x1006) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x80}) 18:22:45 executing program 2: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) close(r0) 18:22:45 executing program 1: 18:22:45 executing program 4: 18:22:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000001c0)={'veth1_to_bridge\x00', {0x2, 0x0, @dev}}) 18:22:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000001c0)={'veth1_to_bridge\x00', {0x2, 0x0, @dev}}) 18:22:45 executing program 4: 18:22:45 executing program 1: 18:22:45 executing program 2: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) close(0xffffffffffffffff) 18:22:46 executing program 4: 18:22:46 executing program 1: 18:22:46 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0x4018920a, &(0x7f0000000140)) 18:22:46 executing program 3: 18:22:46 executing program 0: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000001c0)={'veth1_to_bridge\x00', {0x2, 0x0, @dev}}) 18:22:46 executing program 2: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) close(0xffffffffffffffff) 18:22:46 executing program 4: 18:22:46 executing program 1: 18:22:46 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0x4018920a, &(0x7f0000000140)) 18:22:46 executing program 2: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) close(0xffffffffffffffff) 18:22:46 executing program 4: 18:22:47 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000001c0)={'veth1_to_bridge\x00', {0x2, 0x0, @dev}}) 18:22:47 executing program 3: 18:22:47 executing program 1: 18:22:47 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0x4018920a, &(0x7f0000000140)) 18:22:47 executing program 4: 18:22:47 executing program 2: 18:22:47 executing program 0: socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000001c0)={'veth1_to_bridge\x00', {0x2, 0x0, @dev}}) 18:22:47 executing program 3: 18:22:47 executing program 1: 18:22:47 executing program 4: 18:22:47 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x4018920a, &(0x7f0000000140)) 18:22:47 executing program 2: 18:22:47 executing program 0: 18:22:48 executing program 3: 18:22:48 executing program 4: 18:22:48 executing program 1: 18:22:48 executing program 0: 18:22:48 executing program 2: 18:22:48 executing program 4: 18:22:48 executing program 3: 18:22:48 executing program 1: 18:22:48 executing program 0: 18:22:48 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x4018920a, &(0x7f0000000140)) 18:22:48 executing program 2: 18:22:49 executing program 3: 18:22:49 executing program 0: 18:22:49 executing program 1: 18:22:49 executing program 4: 18:22:49 executing program 3: 18:22:49 executing program 2: 18:22:49 executing program 4: 18:22:49 executing program 0: 18:22:49 executing program 1: 18:22:49 executing program 2: 18:22:50 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x4018920a, &(0x7f0000000140)) 18:22:50 executing program 3: 18:22:50 executing program 0: 18:22:50 executing program 4: 18:22:50 executing program 1: 18:22:50 executing program 2: 18:22:50 executing program 2: 18:22:50 executing program 4: 18:22:50 executing program 3: 18:22:50 executing program 0: 18:22:50 executing program 1: 18:22:50 executing program 2: 18:22:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000000340)=0xffffffd, 0x7ffffffb) 18:22:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x1004, 0x2c) 18:22:51 executing program 3: 18:22:51 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x4018920a, &(0x7f0000000140)) 18:22:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=&(0x7f0000000040)}}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000280)={0x0, {{0x2, 0x0, @broadcast}}}, 0x90) 18:22:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0)=0xfffffe28, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000040), 0x1a6, 0x0, 0x0, 0x0) 18:22:51 executing program 3: 18:22:51 executing program 1: 18:22:51 executing program 4: 18:22:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fcntl$setstatus(r1, 0x4, 0x4800) r2 = creat(&(0x7f00000006c0)='./bus\x00', 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x100000001) 18:22:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0xf, 0x5, &(0x7f0000000380)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff1}]}, &(0x7f0000000040)='syzkaller\x00', 0xc33, 0xec, &(0x7f0000000400)=""/236}, 0x48) 18:22:51 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0x8008550e, 0x0) 18:22:51 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x800000008912, &(0x7f00000000c0)="153f6234418dd25d766070") keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) 18:22:52 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") semctl$GETALL(0x0, 0x0, 0x14, &(0x7f0000000340)=""/197) 18:22:52 executing program 0: 18:22:52 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x4018920a, &(0x7f0000000140)) 18:22:52 executing program 3: 18:22:52 executing program 1: 18:22:52 executing program 4: 18:22:52 executing program 0: 18:22:52 executing program 3: 18:22:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fcntl$setstatus(r1, 0x4, 0x4800) r2 = creat(&(0x7f00000006c0)='./bus\x00', 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x100000001) 18:22:52 executing program 1: 18:22:52 executing program 4: 18:22:52 executing program 0: 18:22:52 executing program 3: 18:22:53 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x4018920a, &(0x7f0000000140)) 18:22:53 executing program 1: 18:22:53 executing program 4: 18:22:53 executing program 0: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x5, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) 18:22:53 executing program 3: 18:22:53 executing program 2: 18:22:53 executing program 3: 18:22:53 executing program 4: 18:22:53 executing program 1: 18:22:53 executing program 0: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x5, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) 18:22:53 executing program 4: 18:22:53 executing program 2: 18:22:54 executing program 1: 18:22:54 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x4018920a, &(0x7f0000000140)) 18:22:54 executing program 3: 18:22:54 executing program 0: 18:22:54 executing program 4: 18:22:54 executing program 2: 18:22:54 executing program 0: 18:22:54 executing program 4: 18:22:54 executing program 1: 18:22:54 executing program 2: 18:22:54 executing program 3: 18:22:54 executing program 1: 18:22:54 executing program 0: 18:22:55 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x4018920a, &(0x7f0000000140)) 18:22:55 executing program 4: 18:22:55 executing program 3: 18:22:55 executing program 2: 18:22:55 executing program 0: 18:22:55 executing program 1: 18:22:55 executing program 0: 18:22:55 executing program 3: 18:22:55 executing program 2: 18:22:55 executing program 1: 18:22:55 executing program 4: 18:22:55 executing program 3: 18:22:56 executing program 0: 18:22:56 executing program 4: 18:22:56 executing program 2: 18:22:56 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x4018920a, &(0x7f0000000140)) 18:22:56 executing program 3: 18:22:56 executing program 1: 18:22:56 executing program 3: 18:22:56 executing program 0: 18:22:56 executing program 1: 18:22:56 executing program 2: 18:22:56 executing program 4: 18:22:56 executing program 3: 18:22:56 executing program 0: 18:22:57 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x4018920a, &(0x7f0000000140)) 18:22:57 executing program 1: 18:22:57 executing program 2: 18:22:57 executing program 4: 18:22:57 executing program 0: 18:22:57 executing program 3: 18:22:57 executing program 2: 18:22:57 executing program 4: 18:22:57 executing program 3: 18:22:57 executing program 1: 18:22:57 executing program 0: 18:22:57 executing program 4: 18:22:58 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x4018920a, &(0x7f0000000140)) 18:22:58 executing program 2: 18:22:58 executing program 3: 18:22:58 executing program 1: 18:22:58 executing program 4: 18:22:58 executing program 0: 18:22:58 executing program 3: 18:22:58 executing program 4: 18:22:58 executing program 2: 18:22:58 executing program 0: 18:22:58 executing program 1: 18:22:58 executing program 3: 18:22:59 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x4018920a, &(0x7f0000000140)) 18:22:59 executing program 0: 18:22:59 executing program 2: 18:22:59 executing program 1: 18:22:59 executing program 4: 18:22:59 executing program 3: 18:22:59 executing program 4: 18:22:59 executing program 1: 18:22:59 executing program 3: 18:22:59 executing program 0: 18:22:59 executing program 2: 18:22:59 executing program 4: 18:23:00 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488d") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x4018920a, &(0x7f0000000140)) 18:23:00 executing program 2: 18:23:00 executing program 0: 18:23:00 executing program 1: 18:23:00 executing program 3: 18:23:00 executing program 4: 18:23:00 executing program 0: 18:23:00 executing program 3: 18:23:00 executing program 1: 18:23:00 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/180, 0x20000234}], 0x1) dup3(r1, r0, 0x0) 18:23:00 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x201000, &(0x7f00000002c0)) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) utime(&(0x7f00000004c0)='./file0/../file0\x00', &(0x7f0000000180)) 18:23:00 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write$P9_RCREATE(r1, &(0x7f0000000140)={0x18}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) utimensat(0xffffffffffffffff, &(0x7f00000003c0)='./file1\x00', &(0x7f0000000100)={{0x77359400}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000080)=0x10) 18:23:01 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488d") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x4018920a, &(0x7f0000000140)) 18:23:01 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080), &(0x7f00000000c0), 0x8) 18:23:01 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x41, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f00000001c0)="657468312e706f7369785f61636c5f6163636573733a73656c66c373656c696e75782100", 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0), 0x28}], 0x1, 0x81003) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x379d590623be6491) sendfile(r1, r2, &(0x7f0000000040), 0x10001) 18:23:01 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/wireless\x00') sendfile(r0, r1, &(0x7f0000000040), 0x1000000400000ff) 18:23:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000380)) 18:23:01 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) splice(0xffffffffffffffff, &(0x7f0000000100), 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x2) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/180, 0x20000234}], 0x1) dup3(r1, r0, 0x0) 18:23:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@loopback, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) ioctl$BLKPG(r0, 0x1269, &(0x7f00000001c0)={0x2, 0x0, 0x11, &(0x7f0000000040)="3f7d728fc5c798933f31ef448faccb9d24"}) 18:23:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000380)) 18:23:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 18:23:01 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='net/wireless\x00') 18:23:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000100)) 18:23:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) 18:23:02 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488d") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x4018920a, &(0x7f0000000140)) 18:23:02 executing program 3: socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x130, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 18:23:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x24000000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)="6e732f6367726f75700071140a7b5a53ad8b2563ace5916ac854f3baa41ef3d3f5aefadb032eff759a1f66c166b30f190e482480c4db4e56192a7675420574d211d2e3d350009b7aca2be46ab7c5a3d2381966c01f6c1a69fd290cf64589c513eafa7c2743e84b92cd0f647c7f8e45c023523c54e0f7a4ba09171b603dc5d30e2c23fb52272a6cd39367a44352c7c6df5dcf8a6c5a2115bc3eeb1e1882983c1195ce4f45810753c7892a3aa73459be365956b0f967995d504e93ed6ae197cecec2b147a882b116e133550c4bc038d84eb63a6a2cf85ade75") setns(r1, 0x0) 18:23:02 executing program 1: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) close(r0) 18:23:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 265.467291] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested 18:23:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=&(0x7f0000000040)}}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000300)={@remote, @broadcast, 0x0, 0x205}, 0x10) [ 265.549262] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested 18:23:02 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x101a1}) 18:23:02 executing program 4: setrlimit(0x8000000000006, &(0x7f00000a3ff0)) r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, r1) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000001380)) 18:23:02 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0xb, &(0x7f0000000240)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) [ 265.844595] usb usb8: usbfs: process 7478 (syz-executor1) did not claim interface 0 before use 18:23:03 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x4018920a, &(0x7f0000000140)) 18:23:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mq_open(&(0x7f0000000000)='.lo}!wlan0mime_type\x00', 0x0, 0x0, &(0x7f0000000040)) 18:23:03 executing program 0: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x8c2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_notify(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000140), &(0x7f0000001140)}}) mq_timedsend(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 18:23:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='\n']}) 18:23:03 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000c40)=@filter={'filter\x00', 0xe, 0x5, 0x308, [0x0, 0x200005c0, 0x20000818, 0x20000a10], 0x0, &(0x7f0000000580), &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x10, 0x1, 'bcsf0\x00', 'vcan0\x00', 'gre0\x00', 'ip6gretap0\x00', @local, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], @remote, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], 0xf0, 0xf0, 0x138, [@cluster={'cluster\x00', 0x10, {{0x80, 0x1, 0x3, 0x101}}}, @ip={'ip\x00', 0x20, {{@remote, @remote, 0xffffff00, 0xffffffff, 0x0, 0x77, 0x4, 0x20, 0x4e21, 0x4e22, 0x4e22, 0x4e23}}}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x20200, 0x80}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_team\x00', 'teql0\x00', 'sit0\x00', @local, [], @random="d0f460c872fa", [0xff], 0x70, 0x70, 0xa0}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', '\x00', 'nr0\x00', 'vlan0\x00', @link_local, [], @empty, [], 0x70, 0x70, 0xa0}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x5}}}}]}]}, 0x380) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 18:23:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x11eff}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@remote, @in=@rand_addr}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@remote}}, &(0x7f00000004c0)=0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x213) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000000), &(0x7f00000002c0)=0x4) 18:23:03 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x101a1}) 18:23:03 executing program 4: setrlimit(0x8000000000006, &(0x7f00000a3ff0)) r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, r1) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000001380)) [ 266.749545] kernel msg: ebtables bug: please report to author: Valid hook without chain [ 266.815211] kernel msg: ebtables bug: please report to author: Valid hook without chain [ 266.877814] usb usb8: usbfs: process 7513 (syz-executor1) did not claim interface 0 before use 18:23:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000005c0), 0x4) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x11eff}) getegid() utime(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x229}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f00000002c0)=0x4) 18:23:04 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x4018920a, &(0x7f0000000140)) 18:23:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x11eff}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@remote, @in=@rand_addr}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@remote}}, &(0x7f00000004c0)=0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x213) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000000), &(0x7f00000002c0)=0x4) 18:23:05 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0xb, &(0x7f0000000240)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 18:23:05 executing program 1: mq_open(&(0x7f0000000000)='.lo}!wlan0mime_type\x00', 0x0, 0x0, &(0x7f0000000040)) 18:23:05 executing program 4: setrlimit(0x8000000000006, &(0x7f00000a3ff0)) r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, r1) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000001380)) 18:23:05 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x4018920a, &(0x7f0000000140)) 18:23:05 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") preadv(r0, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) 18:23:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000005c0), 0x4) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x11eff}) getegid() utime(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x229}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f00000002c0)=0x4) 18:23:05 executing program 1: close(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r1 = memfd_create(&(0x7f0000000040)='/dev/loop#\x00', 0x0) io_setup(0x1ff, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f00000004c0)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000580)}]) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000300)) 18:23:05 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") preadv(r0, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) 18:23:05 executing program 4: setrlimit(0x8000000000006, &(0x7f00000a3ff0)) r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, r1) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000001380)) 18:23:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000005c0), 0x4) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x11eff}) getegid() utime(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x229}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f00000002c0)=0x4) 18:23:06 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") preadv(r0, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) 18:23:06 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:23:07 executing program 3: waitid(0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000004c0)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000480)='highspeed\x00', 0xe) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x1b00, @empty={[0xe00000000000000, 0x0, 0x801000cf00000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) r2 = gettid() ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000280)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x50, &(0x7f0000000180)}, 0x10) 18:23:07 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x4018920a, &(0x7f0000000140)) 18:23:07 executing program 4: setrlimit(0x8000000000006, &(0x7f00000a3ff0)) r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x5) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000001380)) 18:23:07 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r2 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) symlink(&(0x7f0000001000)='./bus\x00', &(0x7f0000000040)='./bus\x00') r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r3, &(0x7f0000b58000)=0x200000, 0xffff) 18:23:07 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") preadv(r0, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) 18:23:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000080)=0xffffffffffffff84, 0x0) sendmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f00000009c0)=@generic={0x0, "d2f6a5642470e1217f9120f67d67a38c6046796fb311ef6b64e7f09d059fe03dd7691e78c8d97371da52429cb52f85e0339776f2546b0359b84967ce5908657c9868c8008b3f639c770a805fab37edd23e0201fd141658cee8eea409833773b2dc8e85005f1c8a94c17ca36eb20ad08f56118124452c4af7a365a1d12bd5"}, 0x80, &(0x7f0000000b40), 0x0, &(0x7f00000049c0)}}], 0x400000000000014, 0x0) stat(&(0x7f0000003400)='./file0\x00', &(0x7f0000003440)) [ 270.245273] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:23:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x6) r2 = socket$inet6(0xa, 0x2, 0x0) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x45b, 0x0, 0x0) 18:23:07 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') socket$inet6(0xa, 0x1000000000002, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) [ 270.471168] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:23:07 executing program 4: setrlimit(0x8000000000006, &(0x7f00000a3ff0)) socket(0x40000000015, 0x5, 0x0) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000001380)) 18:23:07 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r2 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) symlink(&(0x7f0000001000)='./bus\x00', &(0x7f0000000040)='./bus\x00') r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r3, &(0x7f0000b58000)=0x200000, 0xffff) 18:23:07 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') socket$inet6(0xa, 0x1000000000002, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) 18:23:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x6) r2 = socket$inet6(0xa, 0x2, 0x0) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x45b, 0x0, 0x0) 18:23:08 executing program 3: waitid(0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000004c0)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000480)='highspeed\x00', 0xe) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x1b00, @empty={[0xe00000000000000, 0x0, 0x801000cf00000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) r2 = gettid() ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000280)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x50, &(0x7f0000000180)}, 0x10) 18:23:08 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') socket$inet6(0xa, 0x1000000000002, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) 18:23:08 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x4018920a, &(0x7f0000000140)) 18:23:08 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r2 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) symlink(&(0x7f0000001000)='./bus\x00', &(0x7f0000000040)='./bus\x00') r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r3, &(0x7f0000b58000)=0x200000, 0xffff) 18:23:08 executing program 4: setrlimit(0x8000000000006, &(0x7f00000a3ff0)) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000001380)) 18:23:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x6) r2 = socket$inet6(0xa, 0x2, 0x0) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x45b, 0x0, 0x0) 18:23:08 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") preadv(r0, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) [ 271.766817] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:23:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x6) r2 = socket$inet6(0xa, 0x2, 0x0) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x45b, 0x0, 0x0) 18:23:09 executing program 4: clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000001380)) 18:23:09 executing program 1: waitid(0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000004c0)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000480)='highspeed\x00', 0xe) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x1b00, @empty={[0xe00000000000000, 0x0, 0x801000cf00000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) r2 = gettid() ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000280)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x50, &(0x7f0000000180)}, 0x10) 18:23:09 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") preadv(r0, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) [ 272.389425] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:23:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x6) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x45b, 0x0, 0x0) 18:23:09 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) 18:23:09 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x4018920a, &(0x7f0000000140)) 18:23:09 executing program 4: clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000001380)) 18:23:09 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") preadv(r0, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) [ 272.973859] input: syz1 as /devices/virtual/input/input7 [ 273.042459] input: syz1 as /devices/virtual/input/input8 18:23:10 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="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", 0x1ff) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000000c0)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000003500)=0xffffffffffffffff, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000600)) close(r0) 18:23:10 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) 18:23:10 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)) 18:23:10 executing program 4: clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000001380)) 18:23:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x6) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x45b, 0x0, 0x0) 18:23:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000000), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280), 0x10, &(0x7f00000003c0)={&(0x7f0000000300)={0x7, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "5da0546b132b02b2ddc2c69a3661ecac23294ba0386cf4f15142492bb9191bb5155eca27e398aedc1811fb231f3a0df7211009664704016eba56229c42087a17"}}, 0x80}}, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ppoll(&(0x7f0000000240), 0x2000000000000095, &(0x7f0000000680)={0x77359400}, &(0x7f00000006c0), 0x8) 18:23:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") preadv(r0, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) 18:23:10 executing program 5: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0x4018920a, &(0x7f0000000140)) 18:23:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x400000001e, 0x805, 0x0) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 18:23:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x0, 0x0) 18:23:11 executing program 4: setrlimit(0x0, &(0x7f00000a3ff0)) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000001380)) 18:23:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r0, &(0x7f0000000000)=""/104, 0x37) 18:23:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") preadv(r0, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) 18:23:11 executing program 5: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0x4018920a, &(0x7f0000000140)) 18:23:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) recvfrom$inet(r0, &(0x7f0000000200)=""/216, 0xd8, 0x0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f0000002200)=@hci, 0x80, &(0x7f0000002440), 0x0, &(0x7f0000002480)=""/112, 0x70}}], 0x1, 0x0, &(0x7f0000002a80)={0x0, 0x989680}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000680)={0x0, r1/1000+10000}, 0x10) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000001200)) r2 = gettid() readv(r0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/237, 0xed}], 0x1) tkill(r2, 0x14) 18:23:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x0, 0x0) 18:23:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") preadv(r0, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) 18:23:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000240)=""/147, 0x1f}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c00000016000501e5342e88b800006e00000000d648ce4f13f063bc9b0000000000000000e15b02d2c237"], 0x1}}, 0x0) 18:23:11 executing program 5: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0x4018920a, &(0x7f0000000140)) 18:23:12 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") preadv(r0, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) 18:23:12 executing program 4: setrlimit(0x0, &(0x7f00000a3ff0)) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000001380)) 18:23:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) r0 = socket$inet6(0xa, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 18:23:12 executing program 5: getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @multicast2}}}, &(0x7f00000001c0)=0x98) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xb3, &(0x7f0000000440)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366"}, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000200)=0xc) kexec_load(0x0, 0x0, &(0x7f00000005c0), 0x0) epoll_create(0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x10001}) bpf$MAP_CREATE(0x0, &(0x7f0000dec000), 0x2c) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r0 = memfd_create(&(0x7f0000000840)="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", 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[]}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") fcntl$setstatus(r1, 0x4, 0x4000) sendfile(r0, r1, &(0x7f0000000040), 0x1080000002) 18:23:12 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000480)=[{0x10000000000006, 0x0, 0x0, 0x5}]}, 0x10) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 18:23:12 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") preadv(r0, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) [ 275.716636] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:23:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) r0 = socket$inet6(0xa, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 18:23:12 executing program 4: setrlimit(0x0, &(0x7f00000a3ff0)) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000001380)) 18:23:12 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:chfn_exec_t:s0\x00', 0x21, 0x0) 18:23:13 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") preadv(r0, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) 18:23:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x800, 0x0, 0xff, 0x0, 0x0, 0x8}, 0x20) 18:23:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) r0 = socket$inet6(0xa, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 18:23:13 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") preadv(r0, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) 18:23:13 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:chfn_exec_t:s0\x00', 0x21, 0x0) 18:23:13 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r2, 0x0) setresuid(0x0, r1, 0x0) setresgid(r2, 0x0, 0x0) unshare(0x8000000) r3 = mq_open(&(0x7f0000000000)="2173656c696e757805006c20538ad13fa9944df4e436687d53c97f696e757800", 0x8c2, 0x0, &(0x7f0000000040)={0x0, 0x4, 0x51d, 0x0, 0xfffffffffffffffc}) mq_notify(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000140), &(0x7f0000001140)}}) mq_timedsend(r3, &(0x7f0000000000), 0x0, 0x0, 0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x0, 0x1, 0xfffffffffffffff9, 0x3, 0x8, 0x73f}) 18:23:13 executing program 5: getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @multicast2}}}, &(0x7f00000001c0)=0x98) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xb3, &(0x7f0000000440)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366"}, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000200)=0xc) kexec_load(0x0, 0x0, &(0x7f00000005c0), 0x0) epoll_create(0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x10001}) bpf$MAP_CREATE(0x0, &(0x7f0000dec000), 0x2c) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) r0 = memfd_create(&(0x7f0000000840)="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", 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[]}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") fcntl$setstatus(r1, 0x4, 0x4000) sendfile(r0, r1, &(0x7f0000000040), 0x1080000002) 18:23:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000000)=""/4, 0x2e0) 18:23:13 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 18:23:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x11, &(0x7f0000000040)="3f7d728fc5c798933f31ef448faccb9d24"}) 18:23:14 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") preadv(r0, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) 18:23:14 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105500, &(0x7f0000000240)) 18:23:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x0, r1/1000+10000}, 0x10) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) shutdown(r0, 0x1) sendto$inet6(r2, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000400)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 18:23:14 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 18:23:14 executing program 1: rmdir(&(0x7f0000000040)='./bus\x00') r0 = socket$inet6(0xa, 0xffffffffffff, 0x32d9073a) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x1d2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mremap(&(0x7f00009b3000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000d3e000/0x4000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) rmdir(&(0x7f0000000000)='./bus\x00') fallocate(r1, 0x28, 0x1, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r3, r3, &(0x7f00000000c0)=0x202, 0xdd) [ 277.576302] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:23:14 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000400, 0xffffbffeffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 277.731947] mmap: syz-executor1 (7837) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 18:23:14 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") preadv(r0, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) 18:23:14 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105502, &(0x7f0000000240)) 18:23:15 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000400, 0xffffbffeffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 18:23:15 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 18:23:15 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000000040)=0x8, 0x4) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) recvmmsg(r2, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f00000014c0), 0x0, &(0x7f0000008000)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000001a80)) 18:23:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000440)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000000000ea0000000000000004"]) 18:23:15 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") preadv(r0, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) 18:23:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@loopback, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) setfsuid(0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000001c0)={0x2, 0x0, 0x11, &(0x7f0000000040)="3f7d728fc5c798933f31ef448faccb9d24"}) 18:23:15 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x0, 0x0) 18:23:15 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 18:23:16 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") preadv(r0, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) 18:23:16 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) 18:23:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendfile(r0, r0, &(0x7f0000000340)=0xffffffd, 0x7ffffffb) 18:23:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="12"]}) 18:23:16 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 18:23:16 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x0, 0x0) 18:23:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_mtu=0x1}) 18:23:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)=""/4096, &(0x7f0000000140)=0x1000) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x20000fff}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x980000}) 18:23:16 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x0, 0x0) 18:23:16 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") preadv(r0, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) 18:23:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='/dev/loop#\x00', 0x0) sendfile(r1, r0, &(0x7f00000002c0), 0x2000005) 18:23:17 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) read(r0, &(0x7f0000000d00)=""/4096, 0xff29) rt_sigtimedwait(&(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)={0x77359400}, 0x8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) 18:23:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000000000000002000900400000000000bc0000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000000d00000000030005000000000002000000e00000010000000000000000"], 0x60}}, 0x0) 18:23:17 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") preadv(r0, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) [ 280.224876] input: syz1 as /devices/virtual/input/input9 18:23:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 18:23:17 executing program 1: r0 = memfd_create(&(0x7f0000000840)="656d30e6d0657270722ac8a9f5b38e25e2dd6f632500630e0489c98b1d06285cc037e956cdf575b04dbf8f009383c6fbcb84fb772a2624599e6f02ba896ccbb0030005d05c2943d24c16ddc9c196e49095f7c1eb5e0e70909c61e6ff8464cddd603a55ee471fe6e186e1b4ba9629c6b8bbd80de2a9e90934e58f1f881b1dc8f91ada3acd2dda93e27718e107b0c2228c1cfac540b9773aee7983eb21090124e61a1b7c10d6ae3b7e41450c306bcb6ae6538d1f5ea3ae4e8020e659e8a8fd22b9cb459d08ead0e9721c580a098839a7434190d7bc26ae008915c41efb175ddaefee25bb94a93624ce19b548731ac08f1351f5f09c13acd2b8afb09651", 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") sendfile(r0, r1, &(0x7f0000000040), 0x1080000002) 18:23:17 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") preadv(r0, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) 18:23:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) [ 280.960879] input: syz1 as /devices/virtual/input/input10 [ 280.991068] alg: No test for authenc(digest_null,rfc3686(ctr(aes))) (authenc(digest_null-generic,rfc3686(ctr(aes-fixed-time)))) [ 281.077085] alg: No test for seqiv(authenc(digest_null,rfc3686(ctr(aes)))) (seqiv(authenc(digest_null-generic,rfc3686(ctr(aes-fixed-time))))) 18:23:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_mtu=0x1}) 18:23:18 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") preadv(r0, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) 18:23:18 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc), 0x4) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000000), 0x1c) 18:23:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 18:23:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="11"]}) 18:23:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)}], 0x1, &(0x7f0000001300)}, 0x0) recvmmsg(r1, &(0x7f00000066c0)=[{{&(0x7f0000003700)=@l2, 0x80, &(0x7f0000005d00)=[{&(0x7f0000003780)=""/4096, 0x1000}], 0x1}}], 0x3be, 0x0, &(0x7f00000002c0)={0x0, 0x989680}) 18:23:18 executing program 1: 18:23:19 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)) preadv(r0, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) 18:23:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x0, 0x0) 18:23:19 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc), 0x4) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000000), 0x1c) 18:23:19 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000300)) 18:23:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000440)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") ioctl$FS_IOC_FIEMAP(r0, 0xc0189436, &(0x7f0000000080)=ANY=[]) 18:23:21 executing program 4: 18:23:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x0, 0x0) 18:23:21 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x28, &(0x7f00000002c0)}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) getpgid(0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000140)) getpgrp(r0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000000)) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) unshare(0x0) 18:23:21 executing program 5: r0 = socket$kcm(0x2, 0x802, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000009640)=ANY=[]}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003180)={&(0x7f0000003040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000003100), 0x0, &(0x7f0000003140)=""/29, 0x1d}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000040)=[{0x10, 0x0, 0x7}], 0x10}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@rc, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/205, 0xcd}, 0x0) socket$kcm(0x29, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0x2, &(0x7f0000000440)=@raw=[@call], &(0x7f0000000480)='syzkaller\x00', 0x0, 0xa5, &(0x7f00000004c0)=""/165, 0x0, 0x1, [], r1, 0x5}, 0x48) 18:23:21 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 18:23:21 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)) preadv(r0, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) 18:23:21 executing program 4: 18:23:21 executing program 5: 18:23:22 executing program 1: 18:23:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x0, 0x0) 18:23:22 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)) preadv(r0, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) 18:23:22 executing program 5: 18:23:22 executing program 4: 18:23:22 executing program 1: 18:23:22 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488d") preadv(r0, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) 18:23:22 executing program 5: 18:23:22 executing program 3: 18:23:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x0, 0x0) 18:23:22 executing program 4: 18:23:22 executing program 1: 18:23:23 executing program 4: 18:23:23 executing program 3: 18:23:23 executing program 5: 18:23:23 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488d") preadv(r0, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) 18:23:23 executing program 1: 18:23:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x0, 0x0) 18:23:23 executing program 5: 18:23:23 executing program 3: 18:23:23 executing program 4: 18:23:23 executing program 1: 18:23:23 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488d") preadv(r0, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) 18:23:23 executing program 4: 18:23:24 executing program 3: 18:23:24 executing program 5: 18:23:24 executing program 1: 18:23:24 executing program 4: 18:23:24 executing program 3: 18:23:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x45b, 0x0, 0x0) 18:23:24 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") preadv(r0, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) 18:23:24 executing program 5: 18:23:24 executing program 1: 18:23:24 executing program 4: 18:23:24 executing program 3: 18:23:25 executing program 5: 18:23:25 executing program 2: 18:23:25 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") preadv(r0, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) 18:23:25 executing program 1: 18:23:25 executing program 4: 18:23:25 executing program 3: 18:23:25 executing program 2: 18:23:25 executing program 1: 18:23:25 executing program 4: 18:23:25 executing program 5: 18:23:25 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") preadv(r0, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) 18:23:25 executing program 3: 18:23:25 executing program 4: 18:23:26 executing program 2: 18:23:26 executing program 1: 18:23:26 executing program 5: 18:23:26 executing program 3: 18:23:26 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") preadv(r0, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) 18:23:26 executing program 4: 18:23:26 executing program 2: 18:23:26 executing program 1: 18:23:26 executing program 5: 18:23:26 executing program 3: 18:23:26 executing program 2: 18:23:26 executing program 4: 18:23:27 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") preadv(r0, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) 18:23:27 executing program 1: 18:23:27 executing program 5: 18:23:27 executing program 3: 18:23:27 executing program 2: 18:23:27 executing program 4: 18:23:27 executing program 5: 18:23:27 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") preadv(r0, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) 18:23:27 executing program 1: 18:23:27 executing program 3: 18:23:27 executing program 2: 18:23:27 executing program 4: 18:23:27 executing program 1: 18:23:28 executing program 5: 18:23:28 executing program 3: 18:23:28 executing program 2: 18:23:28 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b2, 0x7ffffffff000) 18:23:28 executing program 4: 18:23:28 executing program 1: 18:23:28 executing program 3: 18:23:28 executing program 5: 18:23:28 executing program 2: 18:23:28 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") preadv(r0, &(0x7f00000017c0), 0x1b2, 0x0) 18:23:28 executing program 4: 18:23:29 executing program 1: 18:23:29 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000300)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r1, 0x0, &(0x7f00000000c0), 0x0) sendto$inet(r2, &(0x7f00000001c0), 0x8000a0ffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000001780)=ANY=[]) socketpair$inet6(0x2c, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:23:29 executing program 3: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) 18:23:29 executing program 5: 18:23:29 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") preadv(r0, &(0x7f00000017c0), 0x1b2, 0x0) 18:23:29 executing program 4: 18:23:29 executing program 1: 18:23:29 executing program 3: [ 292.665330] alg: No test for cmac(camellia) (cmac(camellia-generic)) 18:23:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000008}, 0xc) 18:23:29 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 18:23:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000140)='./file0\x00', 0x8) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000002c0)="24000000220007031dfffd946f610500020000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 18:23:29 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000980)={0x2, 0x1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) 18:23:30 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") preadv(r0, &(0x7f00000017c0), 0x1b2, 0x0) 18:23:30 executing program 3: r0 = memfd_create(&(0x7f0000000080)="00000600000000000000", 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003000600000000e300000000380000000000000000000000000020000008"], 0x2e) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) [ 293.201602] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 18:23:30 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)) [ 293.290144] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 18:23:30 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x1000000000000024, 0x81, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f00000000c0)}, 0x20) 18:23:30 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)) 18:23:30 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x1, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000002c0)=0xffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x1) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000480)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2e975afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$input_event(r1, &(0x7f0000000140)={{}, 0x1f}, 0x18) fcntl$setstatus(r3, 0x4, 0x6100) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000300)=r1) sendfile(r3, r2, &(0x7f0000000040), 0x100000001) 18:23:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x2) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x469) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$TCFLSH(r0, 0x80047437, 0x70affb) 18:23:30 executing program 0: rmdir(&(0x7f0000000000)='./bus\x00') fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x3, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 18:23:30 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) getrandom(&(0x7f0000000040)=""/44, 0x2c, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) 18:23:30 executing program 5: waitid(0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000004c0)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000480)='highspeed\x00', 0xe) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x801000cf00000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x50, &(0x7f0000000180)}, 0x10) 18:23:31 executing program 2: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x20020000) mkdir(&(0x7f0000000840)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) poll(&(0x7f0000000400), 0x0, 0x400007f) rmdir(&(0x7f0000000240)='./file0\x00') [ 294.083869] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:23:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, &(0x7f0000000300)="040105000500000000000000ffb2", 0xe, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x800000000000d, @mcast2}, 0x1c) 18:23:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, &(0x7f0000007d80)) 18:23:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002480), 0x0, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000240)=""/147, 0x1f}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) 18:23:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) 18:23:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) 18:23:31 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x24180) read(r0, &(0x7f0000000200)=""/30, 0xfffffe80) 18:23:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt6_stats\x00') close(r0) [ 294.674293] input:  as /devices/virtual/input/input11 [ 294.740648] input:  as /devices/virtual/input/input12 18:23:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) 18:23:32 executing program 0: linkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)}}], 0x1, 0x0, &(0x7f0000007d80)) 18:23:32 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) clone(0x202102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) unshare(0x40000000) exit(0x0) 18:23:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000180)={0x1}) dup3(r2, r3, 0x0) dup3(r2, r1, 0x0) [ 295.313097] input:  as /devices/virtual/input/input13 18:23:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b19000000000000a1", 0x12, 0x0, 0x0, 0x0) [ 295.399948] IPVS: ftp: loaded support on port[0] = 21 18:23:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002480), 0x0, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000240)=""/147, 0x1f}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) 18:23:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='gid_map\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') sendfile(r1, r0, &(0x7f0000000040), 0x79ffffffffffff) 18:23:32 executing program 1: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x0, 0x0) 18:23:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(cipher_null)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f00000013c0)="1b", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x200352c0}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 18:23:32 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000041c0)={&(0x7f0000000000), 0xc, &(0x7f0000004140), 0x10000000000000b1}, 0x0) [ 296.053351] IPVS: ftp: loaded support on port[0] = 21 18:23:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) 18:23:33 executing program 0: [ 296.218017] alg: No test for cfb(cipher_null) (cfb(cipher_null-generic)) 18:23:33 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 18:23:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='@'], 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000140)={0xffffffffffffffe1, 0x0, 0x0, 0xffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 18:23:33 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) clone(0x202102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) unshare(0x40000000) exit(0x0) 18:23:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 18:23:33 executing program 0: r0 = socket(0x1000000000000010, 0x80802, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000180)="2400000058001f02ff07f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 18:23:33 executing program 3: perf_event_open(&(0x7f0000000240)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x1}], 0x2000000000000214) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000840)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000880)) tkill(r1, 0x1104000000016) 18:23:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0xf}) [ 297.006239] IPVS: ftp: loaded support on port[0] = 21 18:23:34 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) mlockall(0x7) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x143, 0x1000000400000ff) 18:23:34 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000140)}, 0xc100) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)="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", 0x4d9}], 0x1, &(0x7f0000000280)}, 0x0) 18:23:34 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) linkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) mlockall(0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, &(0x7f0000007d80)) 18:23:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x713, 0x0) 18:23:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0xf}) 18:23:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, &(0x7f00000001c0)="0304000007005b00edfffffffef55b4206938207d9150400008d537500000000792b301ee616d5c01843e065901f0053c0f4854797dce12da722118d0000f55dc62600009b000000faffffffffc9c1cfdf56", 0x52, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x1, @loopback}, 0x1c) 18:23:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300), 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000140)}, 0xc100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b014", 0xc5}], 0x1, &(0x7f0000000200)}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0x398, 0x4) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000480)=""/40, 0x28}, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1, &(0x7f0000003b40)}, 0x0) 18:23:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="eba830734bb0d4", 0x7) 18:23:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0xf}) 18:23:35 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x10001) 18:23:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000080), 0x1a) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x43}, 0x90) write$P9_RVERSION(r2, &(0x7f0000000400)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) 18:23:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0xf}) 18:23:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) semget$private(0x0, 0x1004, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0xe, 0x6, 0x0, 0x1, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5a, 0x9, 0x0, 0x0, 0x3, 0x0, 0x8000, 0x0, 0x0, 0x400, 0x0, 0x4c6, 0x60e, 0x0, 0x9, 0x5, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x8e}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d93}, 0x0, 0x5, 0xffffffffffffffff, 0x8) 18:23:36 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@local, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@empty, @empty, @mcast2, 0x7, 0x0, 0x3, 0x400, 0xfffffffffffffffd, 0x60100, r2}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10000, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000240)={r2, @local}, 0xc) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000100)={@loopback, @loopback, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 18:23:36 executing program 0: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = memfd_create(&(0x7f00000000c0)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x7fffffffffffffff) socket$l2tp(0x18, 0x1, 0x1) socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYBLOB="6c80dee22064ecc2e1a0f2bc4df55a7f4ee9b0d78c9e3fb08476e7", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000300)=0x6) 18:23:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000080), 0x1a) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x43}, 0x90) write$P9_RVERSION(r2, &(0x7f0000000400)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) 18:23:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x3407a}, 0xc, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x32, 0x821, 0x0, 0x0, {0x3, 0xf000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x700000000000000}}]}]}, 0x2c}}, 0x0) 18:23:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0xf}) 18:23:37 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/231, 0xfffffffffffffd7f) 18:23:37 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140), 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r0, 0x1800000000000000, 0x54, 0x29, &(0x7f0000000440)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1700040000d80648a2ac141411e049eb4be1977d486a72d7363417ef6c9079a2ea9747b34bd1d6e19e60597be8e1d504832c8182e4", &(0x7f0000000400)=""/41, 0x100}, 0x28) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000000)) 18:23:37 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 18:23:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x801000cf00000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 18:23:37 executing program 3: 18:23:37 executing program 4: getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0xf}) 18:23:37 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14}, 0x14) 18:23:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000003500), 0x0, 0x0, &(0x7f0000007d80)) 18:23:37 executing program 5: r0 = socket(0x10, 0x802, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000380)="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", 0xfc) [ 300.912426] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:23:38 executing program 3: r0 = getpgrp(0xffffffffffffffff) prctl$setptracer(0x59616d61, r0) 18:23:38 executing program 4: syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0xf}) [ 301.178413] netlink: 180 bytes leftover after parsing attributes in process `syz-executor5'. 18:23:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) 18:23:38 executing program 1: 18:23:38 executing program 3: 18:23:38 executing program 2: 18:23:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) 18:23:38 executing program 5: 18:23:39 executing program 3: 18:23:39 executing program 2: 18:23:39 executing program 1: 18:23:39 executing program 0: 18:23:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) 18:23:39 executing program 5: 18:23:39 executing program 1: 18:23:39 executing program 2: 18:23:39 executing program 0: 18:23:39 executing program 3: 18:23:39 executing program 5: 18:23:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) 18:23:40 executing program 2: 18:23:40 executing program 3: 18:23:40 executing program 0: 18:23:40 executing program 1: 18:23:40 executing program 5: 18:23:40 executing program 3: 18:23:40 executing program 4: 18:23:40 executing program 2: 18:23:40 executing program 0: 18:23:40 executing program 1: 18:23:40 executing program 5: 18:23:40 executing program 3: 18:23:41 executing program 4: 18:23:41 executing program 0: 18:23:41 executing program 2: 18:23:41 executing program 1: 18:23:41 executing program 3: 18:23:41 executing program 5: 18:23:41 executing program 4: 18:23:41 executing program 0: 18:23:41 executing program 2: 18:23:41 executing program 3: 18:23:41 executing program 1: 18:23:41 executing program 5: 18:23:42 executing program 4: 18:23:42 executing program 0: 18:23:42 executing program 3: 18:23:42 executing program 2: 18:23:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) 18:23:42 executing program 1: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$cont(0x21, r0, 0x0, 0x3) 18:23:42 executing program 0: 18:23:42 executing program 4: 18:23:42 executing program 1: 18:23:42 executing program 3: 18:23:42 executing program 2: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in=@loopback}, {@in=@loopback, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x70bd2d}}}, 0xf8}}, 0x0) 18:23:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) accept4(r2, &(0x7f00000009c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, &(0x7f0000000180)=0x80, 0x80800) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @loopback}, {0xa, 0x4e21, 0x8000000000000000, @dev}, r4, 0xffffffffffffffff}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r4, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000640)={{0xa, 0x4e22, 0x80000000, @ipv4={[], [], @rand_addr=0x7}}, {0xa, 0x4e20, 0x2, @remote, 0x80000000}, 0xfffffffffffffff8, [0xa87, 0x100000000, 0x6c, 0x80000000, 0x8f, 0x9, 0x7, 0xfffffffffffffffa]}, 0xfffffffffffffd60) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x6}, &(0x7f00000002c0)=0x8) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) dup3(r2, r0, 0x80000) 18:23:42 executing program 0: creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) read(r1, &(0x7f0000000040)=""/11, 0xb) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000080)=0x20000000400) ioctl$TCXONC(r1, 0x540a, 0x3) 18:23:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 18:23:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prlimit64(0x0, 0x6, &(0x7f00000000c0)={0x0, 0x7f26}, &(0x7f0000000180)) 18:23:43 executing program 1: rmdir(&(0x7f0000000040)='./bus\x00') r0 = socket$inet6(0xa, 0xffffffffffff, 0x32d9073a) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x1d2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000440)) r3 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r3, 0x0) setsockopt$inet6_int(r3, 0x29, 0xcf, &(0x7f0000000840), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x3, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f00000004c0)={0x5, 0x0, 0x6, 0x80000000, 0x1}) clock_nanosleep(0x7, 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140)) connect$inet6(r3, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000440)=0xffffffffffffffde) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000200)={@empty, 0x3, 0x3, 0x2, 0x6, 0xeed3, 0x2, 0xfffffffffffffffe}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r4, r4, &(0x7f00000000c0)=0x202, 0xdd) 18:23:43 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2000000000000) 18:23:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 18:23:43 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioprio_set$uid(0x3, r1, 0x0) 18:23:43 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000000), &(0x7f00000041c0)=0x4) 18:23:43 executing program 2: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000240)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x3}, &(0x7f00000001c0)=0x98) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r0, 0x0, 0xb3, &(0x7f0000000440)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366"}, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000200)=0xc) kexec_load(0x9, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000940)="8ed24658b34be7aee56d0ef3dbf2ca01d4e08fbb7f43a933f2054583f4e9bcc10854ce7062d2e61fd85e419c1dc4d724ca8c19cd99c308f25146fecf4ba355f3b1db07e354662d6a825e3618664331d891b9f4dbd5345fccc29014611f7b99b4b3eb3411fefdb7a2cd2b5ecfb50c48b3ca14764a4e83c44a82579cddc9993cb9850a2a6dd4524ef62d67d494bdc8b06226cc42316aeee5ab510727d3fedc78719088d427e8ef610f8e819b56f06fb5c627a73fc0a5d09e7e6b674186770c8ea26ace65c7fa51099e1e1e9c15d47f96067298f3bd8440c53fde0dc48c5c5dcf44a23e7cb0900e02bb19eb8c5c4f2eec20626e5fdd61d4d10730752cd804558663cd90c8ea33b76d7585fde399b0db22951fa9c3c657706e9c4a1f13d57da0c12507dd6a6bbf917d3d839c2f0873a2626867397273edb3199ea2e0f70dd791d2ca12d310ce7cac005c745e6d62dfc1fb462458cf28e8b40bf938c84fe409f6ef7edd1bb6b2e722888e505ac2a66d637c3939021e18ff5c8ec3d87cccf3a456d3b679d684750adb230a50f2b99ee05afcbe3dc3e8ad5f5f0938d7063b6b4eb80bb7fa15fc4115ad181f4bb950d7cf083d1fd556968feb2eda9dd9983921eaa610971fc12f1179806301644fee8a32d17bfdd47a4adcf1f4829e08c8cf541525f5c9ed29ac5a22189e9b0b949063ee70930c4b6f2c2dea9cad64c265bb656f8477caf61c696e588da2f0d43fa9c4576664b6950a20e393462472740d85052b71016fca8002d2869b40ce1ffb23e8c90746420541fa1bfd7b0761a801a7d0608c5a6ed14397a81ac9b1fe98a5f5929fb98519eb43645512d41da7083e1e2e2b8b3c89186ab08373cf62f06747bb2bd6d4f7c35f6cd635f690557b9396deb6902924858d087280eae57c67211919eab87c7b9d4292a41e3912ce74504fc20542354dad9a45a73d148dc98b960e1ea2ae7f909c70eef0d2757479daaf5f1b705369bcf00a0967948ca2d0a8c93768ee2d3259daac950c7d943ecbe559002db8236f8b0108fee71f2e3febb006dc5d8c1dc6881b962f5a174808c4f0a332688f4066e123952096151d4bab3ce65dbcacd5244b9e7135dd0f3ff60b0e5815c621d0e508ce85fbd11a359ce4429111235a85c2787407bd3e86124bda1fdbe3877f46984ce98181f28a290037204c355df7ff4cadbcdc3020f87decd0e174c47ef9e8261c53aab42d980c7f4aa2a5ecd7ce0a4e205b33db3107f3e16bac107a1c39cb97faffa1cad896c773ced917c39e5159f3928cbe007b5f3304841f471927f17c8b478d71536021cb396f43d3beb1a1c63d7c7106696d8ff120860254e5f228989efe6eb826a1d8f4fe02ca35710688d3d0a2f6f2282267f11a66a824962b0c4500e8d3b1300b1759b7491bd7129f0e121f2ec8c4f0ac477e3878c3b64147ab44287d8231937170c460270fa9f30a38977d85b6792baf8243f7e985d51f7ea752e5bc6a60a047568fa2f76f5d47a0f9f34ce3dc49d0d7c20fb73bec0b606539807a8c659eb418619fb1e7e6b36c4775efd9a59858aeafdc27d765f986079acd7c7617a3d8469f78861fdca5201e88d55f4cddb25dca97c1de30f2bfb02bf103400cbdeadc35aeb7a234af8aa83363e54112daff409be5d612ced476dabf93fedeb36163cf56a89528e4021cc43dacc7aa01a432d1d6a873f6e8e17881f1eddd2d02c795dcb6ece15e5311ee491011c8fd90615ddb8f5c98694a799660132896b2f85530fe65a90c4d6d8187c23e80e389c09e2b65554f4429282c9a6b9a17e24360cdc80e6b2ec1d448c40ed1d5e4f62bd5c5ee712265e6e53e3bd76ec4645da1546e90c0e1c03b2513a0b2bc3d0eacd9acc068006d1edb955b8850708bffc3687e4decdb31ef0602fa6841c969ed82ff08962395f9cb616963a18a181bfb87dcd1fd3ab8efc3cc28d2144b5743b46ff2c81588d9b556de6f912d34bbe73f58bb681b62ad2fe4cc5ec37383d0d48576c6b880c4a81abbc1037d538b6e30b3aa7e8dfb5c8132260ed64aef20ab38b6934b8b6f3e94f04e2682f9c677e1433694edc7544fe6ff6eb4f2408b876459c0f82b4d5dfa710dbedfc2ca0021686649dd60f78f0227b426230c3723905aff65818a4585143179c5dd11d28dc9a1e930fc6fd04e0f7fc6771a7e996b00591c3bdd1fc0d2d3317bfa1fe15b4a18f4c3fe7c942a437e1513fb5ae5e8087049744d382e444a61b9e248b1568bbcc449e74a54acc27f72990c847893de776063109912e3964711dc88786e3f7abd1f83101532ab7d8ac8b606698fc291724b7e2253920461887766677106c41258e96bd6ea0655ae327629200ce68166018b7b5be032a49f45643285f2f38499b07fe4360d05f1521e1e79c17b5a73eb6306f7b5a5a3832325540a310f4de53b44752846053309622f48853369d4455e9ee795691996e0ca79b2197ec04ce5e5ff3bb2565c0104e9383a2f1fc561147255a954cc4c8aef3bf7d09e0d8a39f1e0aefe4feefe4335eba9546ada0fedc213ef52074db1dafe14031fe527396d026011ecf246f969dfe755af8a1d5c5873f2499429058cfb0cf6871e0e71ab64a55e7f6984720b0031847549c662ef961fd8137e03c9cbd3144aede5c8e850ada0c079e2fa7af3dd72b15e557c0b494db603898ff467074107716bfbea1ced4ecefd69e10fe380f5e773f2485826a3971a64c514267982c3b3161733e347fca24109b772177b1f48b1f18b2195228cf4eeecdb79e9d1b90d0d8876b3174422e5be14767c22f23d8274815ddd43cefe3820f9879bb8dcb5f7fb1feb08fedb11d866739359ced5c1d4fffb2d27e1fe4a1e105868d01038cc23ba85aee154ebe1c9de67fdc3d90876ca18eb977803c41b6183e0015a36068149cea42a3d45b90091e6888bd0953de19ea15263e91f53dc2cad8de77646b23f25b63de1c7bd49fd1f237414b2fa72e3edf29cf8afd33494b79bc9eed969e9f39645b698a6c28b400068aca2b46833c63ba4635a6cac3f02cf470bc0d2fe3658129e45848fd0762a2ba8011c7d52f2e49c6b4bf0800fe577d236d66eb2565d1bae3a31d4ab2ba1d7f923d6290efc70ce2f853288b03f67bf8f81b8691a82b08d02def80368a90e90cb6fac0b5f8afe03658a98502dba80d4e476305ff49e768542e3fdf8c445b5d5c24a78e2f272a3e30ba62e9514290bc1933f68ff0eb5ae076674445f5facd3f1cfb8c0d84d061d3ebe76d8a327a2d04654b5426ef4797fabfaed3d40a2a91212019dc7562aa03c3a8bacfdedaf71ae8e46f0856f2039aed4c2681b047c67dfa0c111adc99acca2b4440fef7711e683aa1191781d697f47fdd328e96c97bc5d6e86984ac83ec7672c2982ef0b0380d279021457fea902190ec44fa7833f94e5ac052f58f8b219f89f38faf3f40fad2dcf9e1ef2964582dfeef092f36afef1ba4a1c30b640f224615d4c33b07a9a0e1b37f6d136542dd7c844e37a7318519890155f4ffa9a6495758e00b33c4d7f73f35b47cff83b00c691400bd6f6943b49a7cfa2e1e0126fd71f6c6cb5d64651eae84def270f8d096cf4669622bd62795b25ad039df6da1689d4f7b858ff65f58238c8e0bb943ac11fbf2b4c46ec8cbb6bc4b504692bbe91e7b601207b4b1b8471a84b33fa24630f07563436aa9706eb8b8387f4b983df3ef5fb83d3bd9542e57ab2feb1197a7dd9d299c66ec9bdd0ccfdc84d89798f3bf771f51115bec0626f5cd8bef1679aa4fe4548b1fbceac2d50bd8164608a9f2794e7e3b7b017b391a29370125a9216ce3e64581e5576dcbab158ab4cf21232a591b865cce08c8ba23d338672e6e61f8fa9dc18f8a303cb563d264e1ca0a273ebbc619e03e846d4e0c4909b5f5d6b0fcc999aee882c4538cc1ef69e1f0449ec758ef3ab2dab56c777a321c0790679509268ccf3cea69e898272f2c1e170c5511d8a793a23ecc9aa6ea1e11ab52ebc07115dc717d6d5b05b680f031304388cc7f3c4bf2324b6e49619463c3fa82c35c9205d076df9e51d740f6039466b95acdd16d5b2ea62db653fab30f64d16c65cb99294ecfd62f7181df5efb96c81b771f2c883f710573c476de5729c441c02cce784b5761defff53ff630c826ed95bb9bdc4453b7fd35df8bb5c9eff4bc754e5fac06142bca520cc1b2ff982343124075cb19ae1199c2d44eeeea13403bdde6a309c24d8b538f5caf9225f9aa10c0a30ae5d561108417a920ecfd70f9f5030f7a11dedd670625390ca1474a93da08eb564c1e592392683203a487a4bc53d3df6df32f86ee19bbf9fc0c5695e6bddaabcba43b7ca294001561824908d2ab8b3a61a7ff552bd1e9d5fe1fb0632f77a0529566ba7d356178a12fedadc035f5bd430c8c8ba55002efbac79d163ee0be28a0c4738f87c73daaebb64c5f949873593a53ae683ca19818498c7b90655a450b3bd37d01c68e4b6baf77d127827824d3d4babb3e743225c9d28d32850375248862e8a786b6c773d6b4a6e83d4b4cda2d4801dcdcc9b70b67df4ffa7e821864081d7c438b65cc68f63b60e01aaac80e54b9e85358333a78766eb15baeb6a828d366da6270d19e9cbf7b62d687e37599373a5d5ada39ec2030f27bf5e8c5973ffdbd01f3604d18d207906216ca8e5bc9733a584a3263eb08f9d5fdbeca12598b84f709c70eb5e3ac2284b42fef9efd051c3c94b631fd0c2cd43cdad564bdfaaca5b2792d7e19356a6647240a58ca29154e614f6f005955c825dc3df1cd17a2263a4c1a656bb6583ac84c2231cf22468125bdb9faf05ec4b1a78383dd6b8bb2af7fae4c3c460beed054b2e06699a210bd30cbbce9497333fb96716608d168b2cbad9053e70730a67d84134421a6490e07e7e4f4ee880d9655c5be05acfbd1a1f634fb196f27fb7fd4b1bbd9f2f9e35384c9d3a695925b3bfbea780abfdbb172e37573d66092c948be4ced3d087572f8784591ef15c9d2b09e81ef71939ebed10b54d30691ae822721ffccb835e5dd820c8e5d6918078c076aeec95361beedd17e09f8f561e853fdbded48b4d7d21a4e27623800cc048a097308c226da1989bfbdb827227a27527123c5f519c8566ea30dbc2fc447fad51f6aa362e86b54fc94220094ad6dc833ebbdfa3970b596796b7605a84f39fc49d01434b45888d7a5e0112cf151e577a2f2c4c70915cce64e373dd9e1464b9171edc8b652c2a0d9b919c10fc63267567ed4ac9cc65f03c9075e601eaa2cdf8c573386385ba05a50870736a8bc6884765f4b31317c0a653184450b20889981abc983982e4e376a6854286ec09d40a85c1096a79b5259224253d646c8203f14d4c4ff1280ca2fc21bea9780db3e4975dc8156875338c7aeeeeb88fe4356afe36b559d9ef14fb726c80e419a19faa0e47dd3f50da64fb97e1c76fc2637f24c5da522dc742c9e94639e7a33118e4c9a81ad9326b8fe6ba8aebd9f22f6f80571fca40372b22631faf29ded9ea0babe13248503b7270b0589b2f9a0b6176c68deefd1a34ce583e7e83ac7f004f07d0f6f5defeff5f298e8d43817c4bafc5db1a793d283cfc6f191ee7a8ad0eaece0430ec454d6ec440fea5d2b7af2de58225f2542b0ac370a88dac82c2b7b2d88bc291f9895d491fbd25a9d7f8c97082ce462b768d33b00e2b4c55965e0f433b4b97cc4ef9d8aa9e84b1ea4c11c8911693a7d869a2b900c3d28f16b2a8af52f73e71c1736458b427325d4ebc60b29e28f65c01cc17372e71c4558d5c37080d1bdf96cc5d7dedb3a4f4adb42b11a1", 0x1000, 0xffff, 0x1}], 0x30000) r3 = epoll_create(0xb0c3) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f00000002c0)={r3, r0, 0x10001}) bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6}, 0x2c) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x1) r4 = memfd_create(&(0x7f0000000840)="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", 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="3da4f4d9010000000000000000000000388dbba2b150d1"], 0x1}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000340)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x34}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") fcntl$setstatus(r5, 0x4, 0x4000) sendfile(r4, r5, &(0x7f0000000040), 0x1080000002) 18:23:44 executing program 5: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702fc859ed7379", 0x1ff) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x254800, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 18:23:44 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='keyring\x00', 0x5) getpeername$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x200000000}) setpriority(0x2, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000340)=0xdc, 0x12) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) 18:23:46 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) accept4(r2, &(0x7f00000009c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, &(0x7f0000000180)=0x80, 0x80800) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @loopback}, {0xa, 0x4e21, 0x8000000000000000, @dev}, r4, 0xffffffffffffffff}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r4, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000640)={{0xa, 0x4e22, 0x80000000, @ipv4={[], [], @rand_addr=0x7}}, {0xa, 0x4e20, 0x2, @remote, 0x80000000}, 0xfffffffffffffff8, [0xa87, 0x100000000, 0x6c, 0x80000000, 0x8f, 0x9, 0x7, 0xfffffffffffffffa]}, 0xfffffffffffffd60) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x6}, &(0x7f00000002c0)=0x8) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) dup3(r2, r0, 0x80000) 18:23:46 executing program 2: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000240)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x3}, &(0x7f00000001c0)=0x98) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r0, 0x0, 0xb3, &(0x7f0000000440)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366"}, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000200)=0xc) kexec_load(0x9, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000940)="8ed24658b34be7aee56d0ef3dbf2ca01d4e08fbb7f43a933f2054583f4e9bcc10854ce7062d2e61fd85e419c1dc4d724ca8c19cd99c308f25146fecf4ba355f3b1db07e354662d6a825e3618664331d891b9f4dbd5345fccc29014611f7b99b4b3eb3411fefdb7a2cd2b5ecfb50c48b3ca14764a4e83c44a82579cddc9993cb9850a2a6dd4524ef62d67d494bdc8b06226cc42316aeee5ab510727d3fedc78719088d427e8ef610f8e819b56f06fb5c627a73fc0a5d09e7e6b674186770c8ea26ace65c7fa51099e1e1e9c15d47f96067298f3bd8440c53fde0dc48c5c5dcf44a23e7cb0900e02bb19eb8c5c4f2eec20626e5fdd61d4d10730752cd804558663cd90c8ea33b76d7585fde399b0db22951fa9c3c657706e9c4a1f13d57da0c12507dd6a6bbf917d3d839c2f0873a2626867397273edb3199ea2e0f70dd791d2ca12d310ce7cac005c745e6d62dfc1fb462458cf28e8b40bf938c84fe409f6ef7edd1bb6b2e722888e505ac2a66d637c3939021e18ff5c8ec3d87cccf3a456d3b679d684750adb230a50f2b99ee05afcbe3dc3e8ad5f5f0938d7063b6b4eb80bb7fa15fc4115ad181f4bb950d7cf083d1fd556968feb2eda9dd9983921eaa610971fc12f1179806301644fee8a32d17bfdd47a4adcf1f4829e08c8cf541525f5c9ed29ac5a22189e9b0b949063ee70930c4b6f2c2dea9cad64c265bb656f8477caf61c696e588da2f0d43fa9c4576664b6950a20e393462472740d85052b71016fca8002d2869b40ce1ffb23e8c90746420541fa1bfd7b0761a801a7d0608c5a6ed14397a81ac9b1fe98a5f5929fb98519eb43645512d41da7083e1e2e2b8b3c89186ab08373cf62f06747bb2bd6d4f7c35f6cd635f690557b9396deb6902924858d087280eae57c67211919eab87c7b9d4292a41e3912ce74504fc20542354dad9a45a73d148dc98b960e1ea2ae7f909c70eef0d2757479daaf5f1b705369bcf00a0967948ca2d0a8c93768ee2d3259daac950c7d943ecbe559002db8236f8b0108fee71f2e3febb006dc5d8c1dc6881b962f5a174808c4f0a332688f4066e123952096151d4bab3ce65dbcacd5244b9e7135dd0f3ff60b0e5815c621d0e508ce85fbd11a359ce4429111235a85c2787407bd3e86124bda1fdbe3877f46984ce98181f28a290037204c355df7ff4cadbcdc3020f87decd0e174c47ef9e8261c53aab42d980c7f4aa2a5ecd7ce0a4e205b33db3107f3e16bac107a1c39cb97faffa1cad896c773ced917c39e5159f3928cbe007b5f3304841f471927f17c8b478d71536021cb396f43d3beb1a1c63d7c7106696d8ff120860254e5f228989efe6eb826a1d8f4fe02ca35710688d3d0a2f6f2282267f11a66a824962b0c4500e8d3b1300b1759b7491bd7129f0e121f2ec8c4f0ac477e3878c3b64147ab44287d8231937170c460270fa9f30a38977d85b6792baf8243f7e985d51f7ea752e5bc6a60a047568fa2f76f5d47a0f9f34ce3dc49d0d7c20fb73bec0b606539807a8c659eb418619fb1e7e6b36c4775efd9a59858aeafdc27d765f986079acd7c7617a3d8469f78861fdca5201e88d55f4cddb25dca97c1de30f2bfb02bf103400cbdeadc35aeb7a234af8aa83363e54112daff409be5d612ced476dabf93fedeb36163cf56a89528e4021cc43dacc7aa01a432d1d6a873f6e8e17881f1eddd2d02c795dcb6ece15e5311ee491011c8fd90615ddb8f5c98694a799660132896b2f85530fe65a90c4d6d8187c23e80e389c09e2b65554f4429282c9a6b9a17e24360cdc80e6b2ec1d448c40ed1d5e4f62bd5c5ee712265e6e53e3bd76ec4645da1546e90c0e1c03b2513a0b2bc3d0eacd9acc068006d1edb955b8850708bffc3687e4decdb31ef0602fa6841c969ed82ff08962395f9cb616963a18a181bfb87dcd1fd3ab8efc3cc28d2144b5743b46ff2c81588d9b556de6f912d34bbe73f58bb681b62ad2fe4cc5ec37383d0d48576c6b880c4a81abbc1037d538b6e30b3aa7e8dfb5c8132260ed64aef20ab38b6934b8b6f3e94f04e2682f9c677e1433694edc7544fe6ff6eb4f2408b876459c0f82b4d5dfa710dbedfc2ca0021686649dd60f78f0227b426230c3723905aff65818a4585143179c5dd11d28dc9a1e930fc6fd04e0f7fc6771a7e996b00591c3bdd1fc0d2d3317bfa1fe15b4a18f4c3fe7c942a437e1513fb5ae5e8087049744d382e444a61b9e248b1568bbcc449e74a54acc27f72990c847893de776063109912e3964711dc88786e3f7abd1f83101532ab7d8ac8b606698fc291724b7e2253920461887766677106c41258e96bd6ea0655ae327629200ce68166018b7b5be032a49f45643285f2f38499b07fe4360d05f1521e1e79c17b5a73eb6306f7b5a5a3832325540a310f4de53b44752846053309622f48853369d4455e9ee795691996e0ca79b2197ec04ce5e5ff3bb2565c0104e9383a2f1fc561147255a954cc4c8aef3bf7d09e0d8a39f1e0aefe4feefe4335eba9546ada0fedc213ef52074db1dafe14031fe527396d026011ecf246f969dfe755af8a1d5c5873f2499429058cfb0cf6871e0e71ab64a55e7f6984720b0031847549c662ef961fd8137e03c9cbd3144aede5c8e850ada0c079e2fa7af3dd72b15e557c0b494db603898ff467074107716bfbea1ced4ecefd69e10fe380f5e773f2485826a3971a64c514267982c3b3161733e347fca24109b772177b1f48b1f18b2195228cf4eeecdb79e9d1b90d0d8876b3174422e5be14767c22f23d8274815ddd43cefe3820f9879bb8dcb5f7fb1feb08fedb11d866739359ced5c1d4fffb2d27e1fe4a1e105868d01038cc23ba85aee154ebe1c9de67fdc3d90876ca18eb977803c41b6183e0015a36068149cea42a3d45b90091e6888bd0953de19ea15263e91f53dc2cad8de77646b23f25b63de1c7bd49fd1f237414b2fa72e3edf29cf8afd33494b79bc9eed969e9f39645b698a6c28b400068aca2b46833c63ba4635a6cac3f02cf470bc0d2fe3658129e45848fd0762a2ba8011c7d52f2e49c6b4bf0800fe577d236d66eb2565d1bae3a31d4ab2ba1d7f923d6290efc70ce2f853288b03f67bf8f81b8691a82b08d02def80368a90e90cb6fac0b5f8afe03658a98502dba80d4e476305ff49e768542e3fdf8c445b5d5c24a78e2f272a3e30ba62e9514290bc1933f68ff0eb5ae076674445f5facd3f1cfb8c0d84d061d3ebe76d8a327a2d04654b5426ef4797fabfaed3d40a2a91212019dc7562aa03c3a8bacfdedaf71ae8e46f0856f2039aed4c2681b047c67dfa0c111adc99acca2b4440fef7711e683aa1191781d697f47fdd328e96c97bc5d6e86984ac83ec7672c2982ef0b0380d279021457fea902190ec44fa7833f94e5ac052f58f8b219f89f38faf3f40fad2dcf9e1ef2964582dfeef092f36afef1ba4a1c30b640f224615d4c33b07a9a0e1b37f6d136542dd7c844e37a7318519890155f4ffa9a6495758e00b33c4d7f73f35b47cff83b00c691400bd6f6943b49a7cfa2e1e0126fd71f6c6cb5d64651eae84def270f8d096cf4669622bd62795b25ad039df6da1689d4f7b858ff65f58238c8e0bb943ac11fbf2b4c46ec8cbb6bc4b504692bbe91e7b601207b4b1b8471a84b33fa24630f07563436aa9706eb8b8387f4b983df3ef5fb83d3bd9542e57ab2feb1197a7dd9d299c66ec9bdd0ccfdc84d89798f3bf771f51115bec0626f5cd8bef1679aa4fe4548b1fbceac2d50bd8164608a9f2794e7e3b7b017b391a29370125a9216ce3e64581e5576dcbab158ab4cf21232a591b865cce08c8ba23d338672e6e61f8fa9dc18f8a303cb563d264e1ca0a273ebbc619e03e846d4e0c4909b5f5d6b0fcc999aee882c4538cc1ef69e1f0449ec758ef3ab2dab56c777a321c0790679509268ccf3cea69e898272f2c1e170c5511d8a793a23ecc9aa6ea1e11ab52ebc07115dc717d6d5b05b680f031304388cc7f3c4bf2324b6e49619463c3fa82c35c9205d076df9e51d740f6039466b95acdd16d5b2ea62db653fab30f64d16c65cb99294ecfd62f7181df5efb96c81b771f2c883f710573c476de5729c441c02cce784b5761defff53ff630c826ed95bb9bdc4453b7fd35df8bb5c9eff4bc754e5fac06142bca520cc1b2ff982343124075cb19ae1199c2d44eeeea13403bdde6a309c24d8b538f5caf9225f9aa10c0a30ae5d561108417a920ecfd70f9f5030f7a11dedd670625390ca1474a93da08eb564c1e592392683203a487a4bc53d3df6df32f86ee19bbf9fc0c5695e6bddaabcba43b7ca294001561824908d2ab8b3a61a7ff552bd1e9d5fe1fb0632f77a0529566ba7d356178a12fedadc035f5bd430c8c8ba55002efbac79d163ee0be28a0c4738f87c73daaebb64c5f949873593a53ae683ca19818498c7b90655a450b3bd37d01c68e4b6baf77d127827824d3d4babb3e743225c9d28d32850375248862e8a786b6c773d6b4a6e83d4b4cda2d4801dcdcc9b70b67df4ffa7e821864081d7c438b65cc68f63b60e01aaac80e54b9e85358333a78766eb15baeb6a828d366da6270d19e9cbf7b62d687e37599373a5d5ada39ec2030f27bf5e8c5973ffdbd01f3604d18d207906216ca8e5bc9733a584a3263eb08f9d5fdbeca12598b84f709c70eb5e3ac2284b42fef9efd051c3c94b631fd0c2cd43cdad564bdfaaca5b2792d7e19356a6647240a58ca29154e614f6f005955c825dc3df1cd17a2263a4c1a656bb6583ac84c2231cf22468125bdb9faf05ec4b1a78383dd6b8bb2af7fae4c3c460beed054b2e06699a210bd30cbbce9497333fb96716608d168b2cbad9053e70730a67d84134421a6490e07e7e4f4ee880d9655c5be05acfbd1a1f634fb196f27fb7fd4b1bbd9f2f9e35384c9d3a695925b3bfbea780abfdbb172e37573d66092c948be4ced3d087572f8784591ef15c9d2b09e81ef71939ebed10b54d30691ae822721ffccb835e5dd820c8e5d6918078c076aeec95361beedd17e09f8f561e853fdbded48b4d7d21a4e27623800cc048a097308c226da1989bfbdb827227a27527123c5f519c8566ea30dbc2fc447fad51f6aa362e86b54fc94220094ad6dc833ebbdfa3970b596796b7605a84f39fc49d01434b45888d7a5e0112cf151e577a2f2c4c70915cce64e373dd9e1464b9171edc8b652c2a0d9b919c10fc63267567ed4ac9cc65f03c9075e601eaa2cdf8c573386385ba05a50870736a8bc6884765f4b31317c0a653184450b20889981abc983982e4e376a6854286ec09d40a85c1096a79b5259224253d646c8203f14d4c4ff1280ca2fc21bea9780db3e4975dc8156875338c7aeeeeb88fe4356afe36b559d9ef14fb726c80e419a19faa0e47dd3f50da64fb97e1c76fc2637f24c5da522dc742c9e94639e7a33118e4c9a81ad9326b8fe6ba8aebd9f22f6f80571fca40372b22631faf29ded9ea0babe13248503b7270b0589b2f9a0b6176c68deefd1a34ce583e7e83ac7f004f07d0f6f5defeff5f298e8d43817c4bafc5db1a793d283cfc6f191ee7a8ad0eaece0430ec454d6ec440fea5d2b7af2de58225f2542b0ac370a88dac82c2b7b2d88bc291f9895d491fbd25a9d7f8c97082ce462b768d33b00e2b4c55965e0f433b4b97cc4ef9d8aa9e84b1ea4c11c8911693a7d869a2b900c3d28f16b2a8af52f73e71c1736458b427325d4ebc60b29e28f65c01cc17372e71c4558d5c37080d1bdf96cc5d7dedb3a4f4adb42b11a1", 0x1000, 0xffff, 0x1}], 0x30000) r3 = epoll_create(0xb0c3) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f00000002c0)={r3, r0, 0x10001}) bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6}, 0x2c) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x1) r4 = memfd_create(&(0x7f0000000840)="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", 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="3da4f4d9010000000000000000000000388dbba2b150d1"], 0x1}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000340)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x34}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") fcntl$setstatus(r5, 0x4, 0x4000) sendfile(r4, r5, &(0x7f0000000040), 0x1080000002) 18:23:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) 18:23:46 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x200000002, 0x70, 0xffffffffffffffff, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000000009500000000000000"], &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 18:23:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r4 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r4, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r5) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@mcast1, @in6}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000000540)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept4$inet6(r1, &(0x7f0000000980)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000009c0)=0x1c, 0x80800) socket$inet6(0xa, 0x2000000000001, 0x0) preadv(r6, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:23:46 executing program 1: rmdir(&(0x7f0000000040)='./bus\x00') r0 = socket$inet6(0xa, 0xffffffffffff, 0x32d9073a) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x1d2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000440)) r3 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r3, 0x0) setsockopt$inet6_int(r3, 0x29, 0xcf, &(0x7f0000000840), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x3, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f00000004c0)={0x5, 0x0, 0x6, 0x80000000, 0x1}) clock_nanosleep(0x7, 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140)) connect$inet6(r3, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000440)=0xffffffffffffffde) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000200)={@empty, 0x3, 0x3, 0x2, 0x6, 0xeed3, 0x2, 0xfffffffffffffffe}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r4, r4, &(0x7f00000000c0)=0x202, 0xdd) 18:23:46 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) accept4(r2, &(0x7f00000009c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, &(0x7f0000000180)=0x80, 0x80800) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @loopback}, {0xa, 0x4e21, 0x8000000000000000, @dev}, r4, 0xffffffffffffffff}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r4, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000640)={{0xa, 0x4e22, 0x80000000, @ipv4={[], [], @rand_addr=0x7}}, {0xa, 0x4e20, 0x2, @remote, 0x80000000}, 0xfffffffffffffff8, [0xa87, 0x100000000, 0x6c, 0x80000000, 0x8f, 0x9, 0x7, 0xfffffffffffffffa]}, 0xfffffffffffffd60) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x6}, &(0x7f00000002c0)=0x8) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) dup3(r2, r0, 0x80000) 18:23:47 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) accept4(r2, &(0x7f00000009c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, &(0x7f0000000180)=0x80, 0x80800) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @loopback}, {0xa, 0x4e21, 0x8000000000000000, @dev}, r4, 0xffffffffffffffff}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r4, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000640)={{0xa, 0x4e22, 0x80000000, @ipv4={[], [], @rand_addr=0x7}}, {0xa, 0x4e20, 0x2, @remote, 0x80000000}, 0xfffffffffffffff8, [0xa87, 0x100000000, 0x6c, 0x80000000, 0x8f, 0x9, 0x7, 0xfffffffffffffffa]}, 0xfffffffffffffd60) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x6}, &(0x7f00000002c0)=0x8) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) dup3(r2, r0, 0x80000) 18:23:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) accept4(r2, &(0x7f00000009c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, &(0x7f0000000180)=0x80, 0x80800) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @loopback}, {0xa, 0x4e21, 0x8000000000000000, @dev}, r4, 0xffffffffffffffff}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r4, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000640)={{0xa, 0x4e22, 0x80000000, @ipv4={[], [], @rand_addr=0x7}}, {0xa, 0x4e20, 0x2, @remote, 0x80000000}, 0xfffffffffffffff8, [0xa87, 0x100000000, 0x6c, 0x80000000, 0x8f, 0x9, 0x7, 0xfffffffffffffffa]}, 0xfffffffffffffd60) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x6}, &(0x7f00000002c0)=0x8) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) dup3(r2, r0, 0x80000) 18:23:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r4 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r4, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r5) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@mcast1, @in6}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000000540)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept4$inet6(r1, &(0x7f0000000980)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000009c0)=0x1c, 0x80800) socket$inet6(0xa, 0x2000000000001, 0x0) preadv(r6, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:23:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x3}, 0x20) 18:23:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r4 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r4, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r5) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@mcast1, @in6}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000000540)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept4$inet6(r1, &(0x7f0000000980)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000009c0)=0x1c, 0x80800) socket$inet6(0xa, 0x2000000000001, 0x0) preadv(r6, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:23:50 executing program 4: set_mempolicy(0x4001, &(0x7f0000000080)=0x403, 0xfe) readv(0xffffffffffffffff, &(0x7f0000000580), 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="02ec43", 0x3, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) dup2(0xffffffffffffffff, r0) r1 = memfd_create(&(0x7f00000000c0)='loselinux\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f00000ddff8), 0x102000000) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x10000, 0x0) 18:23:50 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) accept4(r2, &(0x7f00000009c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, &(0x7f0000000180)=0x80, 0x80800) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @loopback}, {0xa, 0x4e21, 0x8000000000000000, @dev}, r4, 0xffffffffffffffff}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r4, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000640)={{0xa, 0x4e22, 0x80000000, @ipv4={[], [], @rand_addr=0x7}}, {0xa, 0x4e20, 0x2, @remote, 0x80000000}, 0xfffffffffffffff8, [0xa87, 0x100000000, 0x6c, 0x80000000, 0x8f, 0x9, 0x7, 0xfffffffffffffffa]}, 0xfffffffffffffd60) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x6}, &(0x7f00000002c0)=0x8) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) dup3(r2, r0, 0x80000) 18:23:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) 18:23:50 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) accept4(r2, &(0x7f00000009c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, &(0x7f0000000180)=0x80, 0x80800) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @loopback}, {0xa, 0x4e21, 0x8000000000000000, @dev}, r4, 0xffffffffffffffff}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r4, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000640)={{0xa, 0x4e22, 0x80000000, @ipv4={[], [], @rand_addr=0x7}}, {0xa, 0x4e20, 0x2, @remote, 0x80000000}, 0xfffffffffffffff8, [0xa87, 0x100000000, 0x6c, 0x80000000, 0x8f, 0x9, 0x7, 0xfffffffffffffffa]}, 0xfffffffffffffd60) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x6}, &(0x7f00000002c0)=0x8) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) dup3(r2, r0, 0x80000) 18:23:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r4 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r4, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r5) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@mcast1, @in6}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000000540)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept4$inet6(r1, &(0x7f0000000980)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000009c0)=0x1c, 0x80800) socket$inet6(0xa, 0x2000000000001, 0x0) preadv(r6, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:23:50 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='keyring\x00', 0x5) getpeername$unix(r1, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) setpriority(0x2, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000340)=0xdc, 0x12) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x1ff, 0x3fe, 0x400000009}) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000400)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000280)) r2 = fcntl$getown(r0, 0x9) ptrace$setopts(0x4206, r2, 0x6, 0x0) recvmmsg(r1, &(0x7f0000002540)=[{{&(0x7f0000000640)=@can, 0x80, &(0x7f0000000700)=[{&(0x7f00000006c0)=""/40, 0x28}], 0x1, &(0x7f0000000740)=""/206, 0xce}, 0x100}, {{&(0x7f0000001f40)=@alg, 0x80, &(0x7f0000002300)=[{&(0x7f00000020c0)=""/195, 0xc3}, {&(0x7f00000021c0)=""/215, 0xd7}, {&(0x7f00000022c0)=""/54, 0x36}], 0x3, &(0x7f0000002340)=""/141, 0x8d}, 0x9}, {{&(0x7f0000002400)=@alg, 0x80, &(0x7f0000002500)=[{&(0x7f0000002480)=""/78, 0x4e}], 0x1, 0x0, 0x0, 0x8}}], 0x3, 0x0, &(0x7f0000002680)={0x77359400}) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) 18:23:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$setmm(0x23, 0x7, &(0x7f0000ffc000/0x4000)=nil) 18:23:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) 18:23:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r4 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r4, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r5) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@mcast1, @in6}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000000540)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept4$inet6(r1, &(0x7f0000000980)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000009c0)=0x1c, 0x80800) preadv(r6, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:23:51 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@local, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000100)={@loopback, @loopback, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 18:23:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x3}, 0x20) 18:23:51 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) r3 = accept4(r2, &(0x7f00000009c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, &(0x7f0000000180)=0x80, 0x80800) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @loopback}, {0xa, 0x4e21, 0x8000000000000000, @dev}, r5, 0xffffffffffffffff}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r5, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r5}}, 0x18) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000640)={{0xa, 0x4e22, 0x80000000, @ipv4={[], [], @rand_addr=0x7}}, {0xa, 0x4e20, 0x2, @remote, 0x80000000}, 0xfffffffffffffff8, [0xa87, 0x100000000, 0x6c, 0x80000000, 0x8f, 0x9, 0x7, 0xfffffffffffffffa]}, 0xfffffffffffffd60) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x6}, &(0x7f00000002c0)=0x8) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) capset(&(0x7f0000000240), &(0x7f0000001fe8)={0x7f, 0x0, 0x0, 0xfffffffffffffffc, 0x5}) ftruncate(r3, 0x4) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80, 0x0) 18:23:52 executing program 3: perf_event_open(&(0x7f0000c86f88)={0x2, 0x126, 0x800000000000012}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x80}, &(0x7f0000000140)) 18:23:52 executing program 0: rmdir(&(0x7f0000000040)='./bus\x00') r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f00000004c0)={0x5, 0x0, 0x6}) 18:23:52 executing program 1: r0 = semget$private(0x0, 0x4000000004, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x10000001000}], 0x1, &(0x7f0000efe000)={0x2000}) semctl$IPC_RMID(r0, 0x0, 0x0) 18:23:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r4 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r4, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r5) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@mcast1, @in6}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000000540)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) preadv(r6, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:23:52 executing program 4: io_setup(0x5, &(0x7f0000000000)=0x0) io_destroy(r0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000180)}, &(0x7f0000000140)) 18:23:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') sendfile(r0, r1, &(0x7f0000000040)=0x143, 0x1000000400000ff) 18:23:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)={0x0, 0xea, 0x4}) 18:23:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00'}) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 18:23:53 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0xff) r1 = dup(r0) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:23:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r4 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r4, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r5) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@mcast1, @in6}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000000540)=0xe8) preadv(r6, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:23:53 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 18:23:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) r3 = accept4(r2, &(0x7f00000009c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, &(0x7f0000000180)=0x80, 0x80800) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @loopback}, {0xa, 0x4e21, 0x8000000000000000, @dev}, r5, 0xffffffffffffffff}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r5, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r5}}, 0x18) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000640)={{0xa, 0x4e22, 0x80000000, @ipv4={[], [], @rand_addr=0x7}}, {0xa, 0x4e20, 0x2, @remote, 0x80000000}, 0xfffffffffffffff8, [0xa87, 0x100000000, 0x6c, 0x80000000, 0x8f, 0x9, 0x7, 0xfffffffffffffffa]}, 0xfffffffffffffd60) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x6}, &(0x7f00000002c0)=0x8) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) capset(&(0x7f0000000240), &(0x7f0000001fe8)={0x7f, 0x0, 0x0, 0xfffffffffffffffc, 0x5}) ftruncate(r3, 0x4) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80, 0x0) 18:23:54 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x3) 18:23:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x1, &(0x7f0000000100)="f4"}) 18:23:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000100)=""/132, 0x84) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)) getpid() ioctl$TIOCGLCKTRMIOS(r1, 0x5412, &(0x7f0000000000)) 18:23:54 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0x8108551b, 0x0) 18:23:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r4 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r4, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r5) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@mcast1, @in6}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000000540)=0xe8) preadv(r6, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:23:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) r3 = accept4(r2, &(0x7f00000009c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, &(0x7f0000000180)=0x80, 0x80800) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @loopback}, {0xa, 0x4e21, 0x8000000000000000, @dev}, r5, 0xffffffffffffffff}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r5, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r5}}, 0x18) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000640)={{0xa, 0x4e22, 0x80000000, @ipv4={[], [], @rand_addr=0x7}}, {0xa, 0x4e20, 0x2, @remote, 0x80000000}, 0xfffffffffffffff8, [0xa87, 0x100000000, 0x6c, 0x80000000, 0x8f, 0x9, 0x7, 0xfffffffffffffffa]}, 0xfffffffffffffd60) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x6}, &(0x7f00000002c0)=0x8) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) capset(&(0x7f0000000240), &(0x7f0000001fe8)={0x7f, 0x0, 0x0, 0xfffffffffffffffc, 0x5}) ftruncate(r3, 0x4) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80, 0x0) 18:23:54 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) r3 = accept4(r2, &(0x7f00000009c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, &(0x7f0000000180)=0x80, 0x80800) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @loopback}, {0xa, 0x4e21, 0x8000000000000000, @dev}, r5, 0xffffffffffffffff}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r5, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r5}}, 0x18) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000640)={{0xa, 0x4e22, 0x80000000, @ipv4={[], [], @rand_addr=0x7}}, {0xa, 0x4e20, 0x2, @remote, 0x80000000}, 0xfffffffffffffff8, [0xa87, 0x100000000, 0x6c, 0x80000000, 0x8f, 0x9, 0x7, 0xfffffffffffffffa]}, 0xfffffffffffffd60) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x6}, &(0x7f00000002c0)=0x8) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) capset(&(0x7f0000000240), &(0x7f0000001fe8)={0x7f, 0x0, 0x0, 0xfffffffffffffffc, 0x5}) ftruncate(r3, 0x4) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80, 0x0) 18:23:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r4 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r4, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r5) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@mcast1, @in6}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000000540)=0xe8) preadv(r6, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:23:54 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) r3 = accept4(r2, &(0x7f00000009c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, &(0x7f0000000180)=0x80, 0x80800) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @loopback}, {0xa, 0x4e21, 0x8000000000000000, @dev}, r5, 0xffffffffffffffff}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r5, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r5}}, 0x18) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000640)={{0xa, 0x4e22, 0x80000000, @ipv4={[], [], @rand_addr=0x7}}, {0xa, 0x4e20, 0x2, @remote, 0x80000000}, 0xfffffffffffffff8, [0xa87, 0x100000000, 0x6c, 0x80000000, 0x8f, 0x9, 0x7, 0xfffffffffffffffa]}, 0xfffffffffffffd60) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x6}, &(0x7f00000002c0)=0x8) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) capset(&(0x7f0000000240), &(0x7f0000001fe8)={0x7f, 0x0, 0x0, 0xfffffffffffffffc, 0x5}) ftruncate(r3, 0x4) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80, 0x0) 18:23:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r4 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r4, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r5) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) preadv(r6, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:23:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) r3 = accept4(r2, &(0x7f00000009c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, &(0x7f0000000180)=0x80, 0x80800) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @loopback}, {0xa, 0x4e21, 0x8000000000000000, @dev}, r5, 0xffffffffffffffff}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r5, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r5}}, 0x18) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000640)={{0xa, 0x4e22, 0x80000000, @ipv4={[], [], @rand_addr=0x7}}, {0xa, 0x4e20, 0x2, @remote, 0x80000000}, 0xfffffffffffffff8, [0xa87, 0x100000000, 0x6c, 0x80000000, 0x8f, 0x9, 0x7, 0xfffffffffffffffa]}, 0xfffffffffffffd60) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x6}, &(0x7f00000002c0)=0x8) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) capset(&(0x7f0000000240), &(0x7f0000001fe8)={0x7f, 0x0, 0x0, 0xfffffffffffffffc, 0x5}) ftruncate(r3, 0x4) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80, 0x0) 18:23:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1200000000000000000000000000000000000000000000eaff"]}) 18:23:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r4 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r4, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r5) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r6, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:23:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080), 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)}], 0x1, &(0x7f0000001300)}, 0x0) recvmmsg(r2, &(0x7f00000066c0)=[{{&(0x7f0000003700)=@l2, 0x80, &(0x7f0000005d00)=[{&(0x7f0000003780)=""/4096, 0x1000}], 0x1}}], 0x3be, 0x0, &(0x7f00000002c0)={0x0, 0x989680}) 18:23:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) r3 = accept4(r2, &(0x7f00000009c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, &(0x7f0000000180)=0x80, 0x80800) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @loopback}, {0xa, 0x4e21, 0x8000000000000000, @dev}, r5, 0xffffffffffffffff}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r5, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r5}}, 0x18) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000640)={{0xa, 0x4e22, 0x80000000, @ipv4={[], [], @rand_addr=0x7}}, {0xa, 0x4e20, 0x2, @remote, 0x80000000}, 0xfffffffffffffff8, [0xa87, 0x100000000, 0x6c, 0x80000000, 0x8f, 0x9, 0x7, 0xfffffffffffffffa]}, 0xfffffffffffffd60) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x6}, &(0x7f00000002c0)=0x8) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) capset(&(0x7f0000000240), &(0x7f0000001fe8)={0x7f, 0x0, 0x0, 0xfffffffffffffffc, 0x5}) ftruncate(r3, 0x4) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80, 0x0) 18:23:58 executing program 2: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getdents64(0xffffffffffffffff, 0xffffffffffffffff, 0x6c) 18:23:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r4 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r4, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r5) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r6, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:23:58 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, &(0x7f0000000180)={{}, 'syz0\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 18:23:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(r0, r3, &(0x7f0000000040), 0x4) dup2(r3, r0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r4, 0x1000000000016) sendto$inet(0xffffffffffffffff, &(0x7f0000000340), 0x4000, 0x0, 0x0, 0x0) 18:23:58 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) getpid() r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) 18:23:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) r3 = accept4(r2, &(0x7f00000009c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, &(0x7f0000000180)=0x80, 0x80800) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @loopback}, {0xa, 0x4e21, 0x8000000000000000, @dev}, r5, 0xffffffffffffffff}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r5, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r5}}, 0x18) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000640)={{0xa, 0x4e22, 0x80000000, @ipv4={[], [], @rand_addr=0x7}}, {0xa, 0x4e20, 0x2, @remote, 0x80000000}, 0xfffffffffffffff8, [0xa87, 0x100000000, 0x6c, 0x80000000, 0x8f, 0x9, 0x7, 0xfffffffffffffffa]}, 0xfffffffffffffd60) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x6}, &(0x7f00000002c0)=0x8) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) capset(&(0x7f0000000240), &(0x7f0000001fe8)={0x7f, 0x0, 0x0, 0xfffffffffffffffc, 0x5}) ftruncate(r3, 0x4) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80, 0x0) 18:23:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r4 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r4, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r5) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r6, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:23:59 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$unix(r0, &(0x7f0000000080), 0x7fff, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 18:23:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(r0, r3, &(0x7f0000000040), 0x4) dup2(r3, r0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r4, 0x1000000000016) sendto$inet(0xffffffffffffffff, &(0x7f0000000340), 0x4000, 0x0, 0x0, 0x0) 18:23:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) r3 = accept4(r2, &(0x7f00000009c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, &(0x7f0000000180)=0x80, 0x80800) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @loopback}, {0xa, 0x4e21, 0x8000000000000000, @dev}, r5, 0xffffffffffffffff}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r5, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r5}}, 0x18) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000640)={{0xa, 0x4e22, 0x80000000, @ipv4={[], [], @rand_addr=0x7}}, {0xa, 0x4e20, 0x2, @remote, 0x80000000}, 0xfffffffffffffff8, [0xa87, 0x100000000, 0x6c, 0x80000000, 0x8f, 0x9, 0x7, 0xfffffffffffffffa]}, 0xfffffffffffffd60) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x6}, &(0x7f00000002c0)=0x8) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) capset(&(0x7f0000000240), &(0x7f0000001fe8)={0x7f, 0x0, 0x0, 0xfffffffffffffffc, 0x5}) ftruncate(r3, 0x4) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80, 0x0) [ 322.451134] raw_sendmsg: syz-executor2 forgot to set AF_INET. Fix it! 18:23:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(r0, r3, &(0x7f0000000040), 0x4) dup2(r3, r0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r4, 0x1000000000016) sendto$inet(0xffffffffffffffff, &(0x7f0000000340), 0x4000, 0x0, 0x0, 0x0) 18:23:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r4 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r4, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r5) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) preadv(r6, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:23:59 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000080)='keyring\x00', 0x5) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) capset(&(0x7f00000000c0), &(0x7f0000000240)) setpriority(0x2, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) 18:23:59 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:23:59 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000480)=""/206, 0xce}], 0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000440)) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) dup2(r0, r0) r1 = memfd_create(&(0x7f00000000c0)='loselinux\x00', 0x80000000000) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f00000ddff8), 0x102000000) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x801c7011, &(0x7f0000000240)) 18:24:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") pread64(r0, &(0x7f00000000c0)=""/175, 0xaf, 0x0) 18:24:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r4 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r4, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r5) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) preadv(r6, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r4 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r4, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r5) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) preadv(r6, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(r0, r3, &(0x7f0000000040), 0x4) dup2(r3, r0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r4, 0x1000000000016) sendto$inet(0xffffffffffffffff, &(0x7f0000000340), 0x4000, 0x0, 0x0, 0x0) 18:24:00 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000480)=""/206, 0xce}], 0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000440)) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) dup2(r0, r0) r1 = memfd_create(&(0x7f00000000c0)='loselinux\x00', 0x80000000000) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f00000ddff8), 0x102000000) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x801c7011, &(0x7f0000000240)) 18:24:00 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000001a80)={0x7, 0x8}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001bc0)={{{@in6=@mcast1, @in=@rand_addr}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) lstat(&(0x7f00000016c0)='\x00', &(0x7f0000001700)) lstat(&(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000300)={0x7f0, 0x7, 0x0, 0x4, 0x1ff}, 0x14) 18:24:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet6(0xa, 0x800000001, 0x8010000000000084) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x5ee}]) 18:24:01 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000001a80)={0x7, 0x8}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001bc0)={{{@in6=@mcast1, @in=@rand_addr}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) lstat(&(0x7f00000016c0)='\x00', &(0x7f0000001700)) lstat(&(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000300)={0x7f0, 0x7, 0x0, 0x4, 0x1ff}, 0x14) 18:24:01 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r4 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r4, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r5) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) preadv(r6, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(r0, r3, &(0x7f0000000040), 0x4) dup2(r3, r0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r4, 0x1000000000016) sendto$inet(0xffffffffffffffff, &(0x7f0000000340), 0x4000, 0x0, 0x0, 0x0) 18:24:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r4 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r4, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r5) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) preadv(r6, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fcntl$setstatus(r0, 0x4, 0x7800) r1 = creat(&(0x7f00000006c0)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x100000001) 18:24:01 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x801000000000004) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @broadcast, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) 18:24:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(r0, r3, &(0x7f0000000040), 0x4) dup2(r3, r0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r4, 0x1000000000016) 18:24:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r4 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r4, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r5) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) preadv(r6, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:02 executing program 3: syz_open_procfs(0x0, &(0x7f0000000140)='net/softnet_stat\x00') 18:24:02 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000001a80)={0x7, 0x8}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001bc0)={{{@in6=@mcast1, @in=@rand_addr}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) lstat(&(0x7f00000016c0)='\x00', &(0x7f0000001700)) lstat(&(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000300)={0x7f0, 0x7, 0x0, 0x4, 0x1ff}, 0x14) 18:24:02 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r4 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r4, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r5) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:02 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000001a80)={0x7, 0x8}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001bc0)={{{@in6=@mcast1, @in=@rand_addr}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) lstat(&(0x7f00000016c0)='\x00', &(0x7f0000001700)) lstat(&(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000300)={0x7f0, 0x7, 0x0, 0x4, 0x1ff}, 0x14) 18:24:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)}], 0x1ca, 0x0) 18:24:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(r0, r3, &(0x7f0000000040), 0x4) dup2(r3, r0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) 18:24:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f0000006840)=ANY=[@ANYBLOB="20000000280005000000667392190000030000000c0001000000000000000000d2169add5f3026722856243f930e34ecf6adc5e3ba49b46be9bfa3c4757096a14e7611531ca9d4"], 0x1}}, 0x0) 18:24:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:03 executing program 0: semtimedop(0x0, &(0x7f0000000000)=[{}, {}], 0x2, &(0x7f0000034000)={0x77359400}) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000000040)=""/89) 18:24:03 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000001a80)={0x7, 0x8}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001bc0)={{{@in6=@mcast1, @in=@rand_addr}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) lstat(&(0x7f00000016c0)='\x00', &(0x7f0000001700)) lstat(&(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)) 18:24:03 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000001a80)={0x7, 0x8}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001bc0)={{{@in6=@mcast1, @in=@rand_addr}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) lstat(&(0x7f00000016c0)='\x00', &(0x7f0000001700)) 18:24:03 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={@dev, @remote}, 0xc) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000260007031dfffd946fa283df8fc4390009000000069effff000000000d00ff7e280000001100ffffba16a0aa1c0009b3eb098753b1cc7e63975c0ac47a6268e3406c0f15a30aa914", 0x4c}], 0x1}, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)=""/253, &(0x7f0000000040)=0xfd) 18:24:03 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000001a80)={0x7, 0x8}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001bc0)={{{@in6=@mcast1, @in=@rand_addr}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) 18:24:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)}], 0x1ca, 0x0) [ 327.016608] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 18:24:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(r0, r3, &(0x7f0000000040), 0x4) dup2(r3, r0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) tkill(r4, 0x1000000000016) 18:24:04 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000001a80)={0x7, 0x8}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) [ 327.276381] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 18:24:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:04 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000001a80)={0x7, 0x8}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:04 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85b, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000002040)='/dev/vcs#\x00', 0x5, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 18:24:04 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 18:24:04 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r4 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r4, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) preadv(r5, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:05 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x4000, 0x0) 18:24:05 executing program 3: waitid(0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000004c0)) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000300)=""/230) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000480)='highspeed\x00', 0xe) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x801000cf00000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x50, &(0x7f0000000180)}, 0x10) 18:24:05 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) [ 328.221591] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:24:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r4 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r4, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) preadv(r5, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:07 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0xffea) 18:24:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) 18:24:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(r0, r3, &(0x7f0000000040), 0x4) dup2(r3, r0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) tkill(r4, 0x1000000000016) 18:24:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r4 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r4, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) preadv(r5, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:07 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000001a80)={0x7, 0x8}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:07 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000001a80)={0x7, 0x8}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:07 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000001a80)={0x7, 0x8}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:07 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000009000), 0x0, 0x0, &(0x7f0000005ec0)={0x77359400}) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 18:24:07 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:07 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000001a80)={0x7, 0x8}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r4 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, 0x0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r4) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) preadv(r5, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 18:24:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(r0, r3, &(0x7f0000000040), 0x4) dup2(r3, r0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) tkill(r4, 0x1000000000016) 18:24:10 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000001a80)={0x7, 0x8}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:10 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:10 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000009000), 0x0, 0x0, &(0x7f0000005ec0)={0x77359400}) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 18:24:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r4 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, 0x0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r4) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) preadv(r5, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r0, r0, &(0x7f00000000c0)=0x1d, 0xda) 18:24:10 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:10 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) 18:24:10 executing program 3: 18:24:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r4 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, 0x0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r4) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) preadv(r5, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:11 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:11 executing program 3: 18:24:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(r0, r3, &(0x7f0000000040), 0x4) dup2(r3, r0) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r4, 0x1000000000016) 18:24:13 executing program 0: 18:24:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) r1 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r1, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) preadv(r3, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000040), 0x10) sendto$inet(r0, &(0x7f00000000c0)='_', 0x1, 0x0, &(0x7f0000000b00)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0), 0x14) recvfrom$inet(r0, &(0x7f0000000b40)=""/4096, 0x1000, 0x42, 0x0, 0xa7) 18:24:13 executing program 2: socket$inet6(0xa, 0x80003, 0x800000000000006) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:13 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000001a80)={0x7, 0x8}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r0, r0, &(0x7f00000000c0), 0xdd) 18:24:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="de75e1fe7d0e7634b214a3765ba0017995103a08917fc2a1", 0x18) r1 = accept(r0, 0x0, &(0x7f0000000000)) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000280)={&(0x7f0000000040)={0xb0}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x14}, 0x20000314}}, 0x0) 18:24:14 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000001a80)={0x7, 0x8}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) r1 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r1, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) preadv(r3, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:14 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000001a80)={0x7, 0x8}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:14 executing program 0: [ 337.525657] alg: No test for cbcmac(des3_ede) (cbcmac(des3_ede-generic)) 18:24:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(r0, r3, &(0x7f0000000040), 0x4) dup2(r3, r0) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r4, 0x1000000000016) 18:24:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) r1 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r1, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) preadv(r3, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:16 executing program 3: 18:24:16 executing program 0: 18:24:16 executing program 2: socket$inet6(0xa, 0x80003, 0x800000000000006) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:16 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000001a80)={0x7, 0x8}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) read(0xffffffffffffffff, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:17 executing program 0: 18:24:17 executing program 3: 18:24:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r3 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r4) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) preadv(r5, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:17 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000001a80)={0x7, 0x8}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) read(0xffffffffffffffff, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:17 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000001a80)={0x7, 0x8}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) read(0xffffffffffffffff, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:17 executing program 3: 18:24:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(r0, r3, &(0x7f0000000040), 0x4) dup2(r3, r0) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r4, 0x1000000000016) 18:24:20 executing program 0: 18:24:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r3 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r4) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) preadv(r5, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:20 executing program 3: 18:24:20 executing program 2: socket$inet6(0xa, 0x80003, 0x800000000000006) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:20 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000001a80)={0x7, 0x8}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:20 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000001a80)={0x7, 0x8}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:20 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000001a80)={0x7, 0x8}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:20 executing program 0: 18:24:20 executing program 3: 18:24:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r3 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r4) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) preadv(r5, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:20 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000001a80)={0x7, 0x8}, 0x10) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(r0, r3, &(0x7f0000000040), 0x4) dup2(r3, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(0x0, 0x1000000000016) 18:24:23 executing program 3: 18:24:23 executing program 0: 18:24:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r3 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r4) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) preadv(r5, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:23 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:23 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00), 0x106}}, 0x20) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:23 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r3 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r4) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) preadv(r5, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:23 executing program 0: 18:24:23 executing program 3: 18:24:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r3 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r4) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) preadv(r5, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:23 executing program 3: 18:24:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(r0, r3, &(0x7f0000000040), 0x4) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r4, 0x1000000000016) 18:24:24 executing program 0: 18:24:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r0}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r2 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r3) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:24 executing program 3: 18:24:24 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:24 executing program 3: 18:24:24 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00)}}, 0x20) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:24 executing program 0: 18:24:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r0}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r2 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r3) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:24 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00)}}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:24 executing program 3: 18:24:25 executing program 0: 18:24:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r4, 0x1000000000016) 18:24:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r0}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r2 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r3) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:25 executing program 3: 18:24:25 executing program 0: 18:24:25 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:25 executing program 3: 18:24:25 executing program 0: 18:24:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r3 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r4) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) preadv(r5, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:26 executing program 0: 18:24:26 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00)}}, 0x20) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:26 executing program 3: 18:24:26 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00)}}, 0x20) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(r0, r3, &(0x7f0000000040), 0x4) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r4, 0x1000000000016) 18:24:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r3 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r4) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) preadv(r5, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:26 executing program 0: 18:24:26 executing program 3: 18:24:26 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00)}}, 0x20) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:26 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:26 executing program 3: 18:24:27 executing program 0: 18:24:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r3 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r4) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) preadv(r5, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) ftruncate(0xffffffffffffffff, 0x280080) sendfile(r2, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0x4) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r3, 0x1000000000016) 18:24:27 executing program 3: 18:24:27 executing program 0: 18:24:27 executing program 3: 18:24:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(0xffffffffffffffff, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(r0, r2, &(0x7f0000000040), 0x4) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r3, 0x1000000000016) 18:24:27 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r4 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r4, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r5) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) preadv(r6, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:27 executing program 0: 18:24:27 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00)}}, 0x20) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:27 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:28 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00)}}, 0x20) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:28 executing program 3: 18:24:28 executing program 0: 18:24:28 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00)}}, 0x20) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(r0, r2, &(0x7f0000000040), 0x4) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r3, 0x1000000000016) 18:24:28 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r4 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r4, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r5) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) preadv(r6, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:28 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00)}}, 0x20) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:28 executing program 3: 18:24:28 executing program 0: 18:24:28 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = dup(0xffffffffffffffff) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) sendfile(r0, r1, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0x4) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r2, 0x1000000000016) 18:24:28 executing program 3: 18:24:29 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:29 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00)}}, 0x20) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:29 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r4 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r4, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r5) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) preadv(r6, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:29 executing program 0: 18:24:29 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00)}}, 0x20) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:29 executing program 3: 18:24:29 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(r0, r3, &(0x7f0000000040), 0x4) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r4, 0x1000000000016) 18:24:29 executing program 0: 18:24:29 executing program 3: 18:24:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r4 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r4, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r5) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) preadv(r6, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:29 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00)}}, 0x20) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) read(0xffffffffffffffff, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:30 executing program 0: 18:24:30 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(r0, r2, &(0x7f0000000040), 0x4) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r3, 0x1000000000016) 18:24:30 executing program 3: 18:24:30 executing program 0: 18:24:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r4 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r4, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r5) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) preadv(r6, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:30 executing program 3: 18:24:30 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) linkat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) getpid() mlockall(0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, &(0x7f0000007d80)) 18:24:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r4 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r4, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r5) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) preadv(r6, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:30 executing program 3: socketpair(0x2, 0x2, 0x1, &(0x7f0000000080)) 18:24:31 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00)}}, 0x20) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:31 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) linkat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) getpid() mlockall(0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, &(0x7f0000007d80)) 18:24:31 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@mcast1, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) 18:24:31 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(r0, r2, &(0x7f0000000040), 0x4) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r3, 0x1000000000016) 18:24:31 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00)}}, 0x20) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r4 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r4, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r5) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) preadv(r6, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:31 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="020a040007000000000013002d54036205001a0086cebafc22000000000000001ac600b20000000000fb004f4dc464a740ff1dba00000010"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 18:24:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(r0, r2, &(0x7f0000000040), 0x4) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r3, 0x1000000000016) 18:24:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x7e, &(0x7f0000000480)={@remote, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, "08fd4a", 0x44, 0x0, 0x0, @remote, @mcast1, {[], @gre}}}}}, &(0x7f0000000100)) 18:24:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12241, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r4 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r4, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r5) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) preadv(r6, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:32 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(r0, r3, &(0x7f0000000040), 0x4) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r4, 0x1000000000016) 18:24:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r4 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r4, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r5) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) preadv(r6, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:32 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00)}}, 0x20) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r4 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r4, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r5) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) preadv(r6, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:33 executing program 0: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)="72616d66730026f1729c6a430542f8e4fbeff6c5ef7798c63ae1352c19effe6dbf659369548e80103c80b9de13ced7fb74cc970cf1fb700256f6dbead1f38e5b69d25c23a5d71e77d1a993076b89517fd8f3803cbe0c2e45a4876a124ec9ef992e7c8ab08b86a1311a2b6744ef6be2230b74f92d588cc84d3ad580cd4076bc0d8be3d9b9562cac769b425ddaaedd960540d16ff7747ea761af655268", 0x0, &(0x7f0000000140)) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x20000, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 18:24:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r4 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r4, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r5) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) preadv(r6, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:33 executing program 2: socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:33 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001280), 0x1000) 18:24:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(r0, r3, &(0x7f0000000040), 0x4) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r4, 0x1000000000016) 18:24:34 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00)}}, 0x20) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="de75e1fe7d0e7634b214a3765ba0017995103a08917fc2a1", 0x18) r1 = accept(r0, 0x0, &(0x7f0000000000)) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000280)={&(0x7f0000000040)={0xb0}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x14}, 0xfd00}}, 0x0) 18:24:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r3 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r4) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) preadv(r5, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x100800, &(0x7f0000000880)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r3 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r4) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) preadv(r5, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="de75e1fe7d0e7634b214a3765ba0017995103a08917fc2a1", 0x18) r1 = accept(r0, 0x0, &(0x7f0000000000)) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000280)={&(0x7f0000000040)={0xb0}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x14}, 0xfd00}}, 0x0) 18:24:35 executing program 2: socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:35 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00)}}, 0x20) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(r0, r3, &(0x7f0000000040), 0x4) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r4, 0x1000000000016) 18:24:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r3 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r4) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) preadv(r5, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:35 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00)}}, 0x20) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(0xffffffffffffffff) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(r0, r3, &(0x7f0000000040), 0x4) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r4, 0x1000000000016) 18:24:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r0}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r2 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r3) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="de75e1fe7d0e7634b214a3765ba0017995103a08917fc2a1", 0x18) r1 = accept(r0, 0x0, &(0x7f0000000000)) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000280)={&(0x7f0000000040)={0xb0}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x14}, 0xfd00}}, 0x0) 18:24:36 executing program 2: socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(r0, r3, &(0x7f0000000040), 0x4) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r4, 0x1000000000016) 18:24:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r0}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r2 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r3) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:36 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00)}}, 0x20) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r0}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r1 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r1, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) preadv(r3, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(0xffffffffffffffff, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(r0, r3, &(0x7f0000000040), 0x4) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r4, 0x1000000000016) 18:24:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="de75e1fe7d0e7634b214a3765ba0017995103a08917fc2a1", 0x18) r1 = accept(r0, 0x0, &(0x7f0000000000)) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000280)={&(0x7f0000000040)={0xb0}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x14}, 0xfd00}}, 0x0) 18:24:37 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00)}}, 0x20) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:37 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00)}}, 0x20) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:37 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a00)}}, 0x20) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) read(r0, &(0x7f0000000680)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:24:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:37 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(0xffffffffffffffff, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(r0, r3, &(0x7f0000000040), 0x4) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r4, 0x1000000000016) 18:24:37 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="020a040007000000000013002d54036205001a0086cfbafc22000000000000001ac600b20000000000fb004f4dc464a940ff1dba00000050"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 18:24:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="de75e1fe7d0e7634b214a3765ba0017995103a08917fc2a1", 0x18) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0xb0}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x14}, 0xfd00}}, 0x0) 18:24:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(0xffffffffffffffff, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(r0, r3, &(0x7f0000000040), 0x4) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r4, 0x1000000000016) 18:24:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) connect$inet(r0, &(0x7f0000000180), 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 18:24:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = accept(r0, 0x0, &(0x7f0000000000)) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000280)={&(0x7f0000000040)={0xb0}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x14}, 0xfd00}}, 0x0) 18:24:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(r0, r3, &(0x7f0000000040), 0x4) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r4, 0x1000000000016) 18:24:38 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000001dc0)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) 18:24:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="de75e1fe7d0e7634b214a3765ba0017995103a08917fc2a1", 0x18) r1 = accept(r0, 0x0, &(0x7f0000000000)) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000280)={&(0x7f0000000040)={0xb0}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x14}, 0xfd00}}, 0x0) 18:24:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(r0, r3, &(0x7f0000000040), 0x4) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r4, 0x1000000000016) 18:24:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:39 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="de75e1fe7d0e7634b214a3765ba0017995103a08917fc2a1", 0x18) r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000280)={&(0x7f0000000040)={0xb0}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x14}, 0xfd00}}, 0x0) 18:24:39 executing program 4: r0 = mq_open(&(0x7f0000000000)="2173656c696e757805006c20538ad13fa9944df4e436687d53c97f696e757800", 0x82, 0x40000000000, &(0x7f0000000040)={0x0, 0x4, 0x8000000000051d}) mq_notify(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000140), &(0x7f0000001140)}}) mq_timedsend(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 18:24:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(r0, r3, &(0x7f0000000040), 0x4) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r4, 0x1000000000016) 18:24:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:39 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="de75e1fe7d0e7634b214a3765ba0017995103a08917fc2a1", 0x18) r1 = accept(r0, 0x0, &(0x7f0000000000)) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000280)={&(0x7f0000000040)={0xb0}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x14}, 0xfd00}}, 0x0) 18:24:39 executing program 4: r0 = mq_open(&(0x7f0000000000)="2173656c696e757805006c20538ad13fa9944df4e436687d53c97f696e757800", 0x82, 0x40000000000, &(0x7f0000000040)={0x0, 0x4, 0x8000000000051d}) mq_notify(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000140), &(0x7f0000001140)}}) mq_timedsend(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 18:24:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(0xffffffffffffffff, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(r0, r2, &(0x7f0000000040), 0x4) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r3, 0x1000000000016) 18:24:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="de75e1fe7d0e7634b214a3765ba0017995103a08917fc2a1", 0x18) r1 = accept(r0, 0x0, &(0x7f0000000000)) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000280)={&(0x7f0000000040)={0xb0}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x14}, 0xfd00}}, 0x0) 18:24:40 executing program 4: r0 = mq_open(&(0x7f0000000000)="2173656c696e757805006c20538ad13fa9944df4e436687d53c97f696e757800", 0x82, 0x40000000000, &(0x7f0000000040)={0x0, 0x4, 0x8000000000051d}) mq_notify(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000140), &(0x7f0000001140)}}) mq_timedsend(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 18:24:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(r0, r3, &(0x7f0000000040), 0x4) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r4, 0x1000000000016) 18:24:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) r1 = accept(r0, 0x0, &(0x7f0000000000)) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000280)={&(0x7f0000000040)={0xb0}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x14}, 0xfd00}}, 0x0) 18:24:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:40 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x0) sendfile(r0, r3, &(0x7f0000000040), 0x4) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r4, 0x1000000000016) 18:24:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="de75e1fe7d0e7634b214a376", 0xc) r1 = accept(r0, 0x0, &(0x7f0000000000)) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000280)={&(0x7f0000000040)={0xb0}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x14}, 0xfd00}}, 0x0) 18:24:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x0) sendfile(r0, r3, &(0x7f0000000040), 0x4) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r4, 0x1000000000016) 18:24:41 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x10000) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r0, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:41 executing program 4: r0 = mq_open(&(0x7f0000000000)="2173656c696e757805006c20538ad13fa9944df4e436687d53c97f696e757800", 0x82, 0x40000000000, &(0x7f0000000040)={0x0, 0x4, 0x8000000000051d}) mq_notify(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000140), &(0x7f0000001140)}}) mq_timedsend(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 18:24:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="de75e1fe7d0e7634b214a3765ba001799510", 0x12) r1 = accept(r0, 0x0, &(0x7f0000000000)) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000280)={&(0x7f0000000040)={0xb0}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x14}, 0xfd00}}, 0x0) 18:24:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x0) sendfile(r0, r3, &(0x7f0000000040), 0x4) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r4, 0x1000000000016) 18:24:42 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:42 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x10000) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r0, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="de75e1fe7d0e7634b214a3765ba0017995103a0891", 0x15) r1 = accept(r0, 0x0, &(0x7f0000000000)) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000280)={&(0x7f0000000040)={0xb0}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x14}, 0xfd00}}, 0x0) 18:24:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(0xffffffffffffffff, r3, &(0x7f0000000040), 0x4) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r4, 0x1000000000016) 18:24:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="de75e1fe7d0e7634b214a3765ba0017995103a08917fc2", 0x17) r1 = accept(r0, 0x0, &(0x7f0000000000)) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000280)={&(0x7f0000000040)={0xb0}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x14}, 0xfd00}}, 0x0) 18:24:42 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x10000) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r0, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:42 executing program 4: r0 = mq_open(&(0x7f0000000000)="2173656c696e757805006c20538ad13fa9944df4e436687d53c97f696e757800", 0x82, 0x40000000000, &(0x7f0000000040)={0x0, 0x4, 0x8000000000051d}) mq_timedsend(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 18:24:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x4) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r4, 0x1000000000016) 18:24:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="de75e1fe7d0e7634b214a3765ba0017995103a08917fc2a1", 0x18) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000280)={&(0x7f0000000040)={0xb0}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x14}, 0xfd00}}, 0x0) 18:24:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:43 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:43 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r4, 0x1000000000016) 18:24:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="de75e1fe7d0e7634b214a3765ba0017995103a08917fc2a1", 0x18) accept(r0, 0x0, &(0x7f0000000000)) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0xb0}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x14}, 0xfd00}}, 0x0) 18:24:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:43 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000140), &(0x7f0000001140)}}) mq_timedsend(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0) 18:24:43 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r4, 0x1000000000016) 18:24:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000001dc0)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) 18:24:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:44 executing program 4: r0 = mq_open(&(0x7f0000000000)="2173656c696e757805006c20538ad13fa9944df4e436687d53c97f696e757800", 0x0, 0x40000000000, &(0x7f0000000040)={0x0, 0x4, 0x8000000000051d}) mq_notify(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000140), &(0x7f0000001140)}}) mq_timedsend(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 18:24:44 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:44 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:44 executing program 0: pipe(&(0x7f0000000200)) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000001c0)=@generic={0x0, 0x0, 0x6}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget(0x2, 0x1, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x6}], 0x1) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xe763, 0x0, 0x60e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d93, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000240)=""/40, 0x28) 18:24:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:44 executing program 4: r0 = mq_open(&(0x7f0000000000)="2173656c696e757805006c20538ad13fa9944df4e436687d53c97f696e757800", 0x82, 0x0, &(0x7f0000000040)={0x0, 0x4, 0x8000000000051d}) mq_notify(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000140), &(0x7f0000001140)}}) mq_timedsend(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 18:24:45 executing program 0: pipe(&(0x7f0000000200)) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000001c0)=@generic={0x0, 0x0, 0x6}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget(0x2, 0x1, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x6}], 0x1) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xe763, 0x0, 0x60e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d93, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000240)=""/40, 0x28) 18:24:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r4, 0x1000000000016) 18:24:47 executing program 0: pipe(&(0x7f0000000200)) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000001c0)=@generic={0x0, 0x0, 0x6}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget(0x2, 0x1, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x6}], 0x1) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xe763, 0x0, 0x60e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d93, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000240)=""/40, 0x28) 18:24:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:47 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:47 executing program 4: r0 = mq_open(&(0x7f0000000000)="2173656c696e757805006c20538ad13fa9944df4e436687d53c97f696e757800", 0x82, 0x40000000000, &(0x7f0000000040)={0x0, 0x0, 0x8000000000051d}) mq_notify(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000140), &(0x7f0000001140)}}) mq_timedsend(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 18:24:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:47 executing program 0: pipe(&(0x7f0000000200)) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000001c0)=@generic={0x0, 0x0, 0x6}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget(0x2, 0x1, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x6}], 0x1) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xe763, 0x0, 0x60e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d93, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000240)=""/40, 0x28) 18:24:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:47 executing program 0: pipe(&(0x7f0000000200)) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000001c0)=@generic={0x0, 0x0, 0x6}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget(0x2, 0x1, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x6}], 0x1) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xe763, 0x0, 0x60e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d93, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:24:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:50 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r4, 0x1000000000016) 18:24:50 executing program 4: r0 = mq_open(&(0x7f0000000000)="2173656c696e757805006c20538ad13fa9944df4e436687d53c97f696e757800", 0x82, 0x40000000000, &(0x7f0000000040)={0x0, 0x4}) mq_notify(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000140), &(0x7f0000001140)}}) mq_timedsend(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 18:24:50 executing program 0: pipe(&(0x7f0000000200)) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000001c0)=@generic={0x0, 0x0, 0x6}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget(0x2, 0x1, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x6}], 0x1) 18:24:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:50 executing program 0: pipe(&(0x7f0000000200)) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000001c0)=@generic={0x0, 0x0, 0x6}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x6}], 0x1) 18:24:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:50 executing program 0: pipe(&(0x7f0000000200)) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000001c0)=@generic={0x0, 0x0, 0x6}) semop(0x0, &(0x7f0000000000)=[{0x0, 0x6}], 0x1) 18:24:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:51 executing program 0: pipe(&(0x7f0000000200)) semop(0x0, &(0x7f0000000000)=[{0x0, 0x6}], 0x1) 18:24:51 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:53 executing program 0: semop(0x0, &(0x7f0000000000)=[{0x0, 0x6}], 0x1) 18:24:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:53 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:53 executing program 4: r0 = mq_open(&(0x7f0000000000)="2173656c696e757805006c20538ad13fa9944df4e436687d53c97f696e757800", 0x82, 0x40000000000, &(0x7f0000000040)={0x0, 0x4, 0x8000000000051d}) mq_notify(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000140), &(0x7f0000001140)}}) mq_timedsend(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 18:24:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(0x0, 0x1000000000016) 18:24:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:53 executing program 0: semop(0x0, &(0x7f0000000000), 0x0) 18:24:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz'}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:53 executing program 0: semop(0x0, &(0x7f0000000000)=[{}], 0x1) 18:24:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz'}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:54 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r4, 0x0) 18:24:54 executing program 4: r0 = mq_open(&(0x7f0000000000)="2173656c696e757805006c20538ad13fa9944df4e436687d53c97f696e757800", 0x82, 0x40000000000, &(0x7f0000000040)={0x0, 0x4, 0x8000000000051d}) mq_notify(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000140), &(0x7f0000001140)}}) mq_timedsend(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0) 18:24:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz'}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) 18:24:55 executing program 0: sched_setaffinity(0x0, 0xffffffffffffff0f, &(0x7f00000001c0)) r0 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) socketpair$unix(0x1, 0x10000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000040), 0x1) 18:24:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r0 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, 0x0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) 18:24:55 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) listen(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') preadv(r1, &(0x7f0000000a40)=[{&(0x7f0000000340)=""/199, 0xc7}, {&(0x7f0000000480)=""/182, 0xb6}], 0x2, 0x0) read(r0, &(0x7f0000000000)=""/192, 0xc0) 18:24:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r0 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, 0x0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) 18:24:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) listen(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') preadv(r1, &(0x7f0000000a40)=[{&(0x7f0000000340)=""/199, 0xc7}, {&(0x7f0000000480)=""/182, 0xb6}], 0x2, 0x0) read(r0, &(0x7f0000000000)=""/192, 0xc0) 18:24:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) 18:24:56 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000100)={0x8000, 0x4, [0x0]}) 18:24:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r0 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, 0x0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x3}, r0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:56 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001ed, 0x0) 18:24:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:24:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000005500)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000013c0)="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", 0xc98}], 0x1, &(0x7f0000000180)}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 18:24:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz'}, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001ed, 0x0) 18:24:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:24:57 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz'}, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:57 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@mcast1, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) 18:24:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001ed, 0x0) 18:24:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:24:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz'}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) 18:24:58 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) tkill(r1, 0x0) 18:24:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:24:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:24:59 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) 18:24:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000200)="e799114a813d70c3ed62e91c3452f6eba96c5e134ad198bf4cf4ef681a72469382b3b0d6e055d9a616996bc8eb6fcfd13466e75e69f8382deb764355dd6f5a293b03365210bc294460e83b54e5c3fe9501ba92193b83f0670a0a04444a7f2652f62e495e114942fc5e2468aa248239f707ef144258fa1bd21d5c00d09202501820cc95b5c7e2fd68f309780ec70521e8a65bd50da9efd845a2ab17510a3d5e66a3b408f747bd02693c0d82e8022e66", 0xaf) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000004000080001, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x20000801, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r4, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r4, 0x1) 18:24:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz'}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000400)={0x2, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:24:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080), 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:24:59 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:24:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) 18:24:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz'}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000400)={0x0, {{0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:24:59 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='security.selinux\x00') 18:24:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:00 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0), 0x0) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:25:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080), 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:25:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz'}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0xfffffffffffeffff, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:25:00 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000740)=""/214) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r3) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000980)=ANY=[@ANYBLOB="0740237800870836956e"], 0x1}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000500)) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:25:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) 18:25:00 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2", 0x2) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:25:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz'}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast2, 0x3}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:25:00 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) 18:25:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080), 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:25:00 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f228", 0x3) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:25:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz'}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:25:01 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:25:01 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) 18:25:01 executing program 0: chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = getpgrp(0xffffffffffffffff) prctl$setptracer(0x59616d61, r0) 18:25:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:25:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz'}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x1, [{{0xa, 0x4e23, 0x6f, @mcast2, 0xfffffffffffffffb}}]}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:25:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000200)=""/153, 0x33ff0}], 0x1, &(0x7f0000000340)=""/120, 0x78}}], 0x1, 0x0, 0x0) 18:25:02 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:25:02 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) 18:25:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:25:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:02 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) 18:25:02 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:25:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz'}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:25:02 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) 18:25:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:25:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:03 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:25:03 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x1) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000)=0x7, 0x4) socketpair$unix(0x1, 0x10000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:25:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz'}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:25:03 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001ed, 0x0) 18:25:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0), 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:25:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:03 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001ed, 0x0) 18:25:03 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:25:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz'}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:25:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:04 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001ed, 0x0) 18:25:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0), 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:25:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0x103}, 0x20) 18:25:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz'}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:25:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:04 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x0, &(0x7f0000000080)=""/147) 18:25:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0), 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:25:04 executing program 0: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@empty, @empty, @mcast2, 0x0, 0x6, 0x3, 0x400, 0xfffffffffffffffd, 0x60100, r1}) 18:25:04 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:25:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz'}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:25:05 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) fsetxattr(r1, &(0x7f00000000c0)=@known='security.selinux\x00', &(0x7f0000000140)='\x00', 0x1, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='security.selinux\x00') 18:25:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) 18:25:05 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:25:05 executing program 4: r0 = socket(0x10, 0x2, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)="72616d66730026f1729c6a430542f8e4fbeff6c5ef7798c63ae1352c19effe6dbf659369548e80103c80b9de13ced7fb74cc970cf1fb700256f6dbead1f38e5b69d25c23a5d71e77d1a993076b89517fd8f3803cbe0c2e45a4876a124ec9ef992e7c8ab08b86a1311a2b6744ef6be2230b74f92d588cc84d3ad580cd4076bc0d8be3d9b9562cac769b425ddaaedd960540d16ff7747ea761af655268", 0x0, &(0x7f0000000140)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r1, &(0x7f0000000000), 0x80000002) 18:25:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, &(0x7f0000007d80)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:25:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz'}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:25:05 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:25:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000005500)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="88adc48df7b3b758dcf14c8696b26c49", 0x10}], 0x1, &(0x7f00000004c0)}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 18:25:06 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:25:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz'}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:25:06 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:25:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, &(0x7f0000007d80)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:25:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz'}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:25:06 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:25:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f0000002580)=@ipx={0x4, 0x0, 0x0, "d52434a1585b"}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000002840)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:07 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, 0x6e) [ 390.223274] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:25:07 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 18:25:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz'}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:25:07 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0x8}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000740)}, 0x20004040) 18:25:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:25:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000080)="1f000000010213f4d710e152d91f0000f3f600000800010001040000000000", 0x1f) 18:25:07 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, 0x6e) 18:25:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz'}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 390.834082] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 390.863808] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 18:25:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x80044dff, &(0x7f0000000100)) 18:25:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='gid_map\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') sendfile(r1, r0, &(0x7f0000000040), 0x79ffffffffffff) 18:25:08 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, 0x6e) 18:25:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0xf0b}, 0x20}}, 0x0) 18:25:08 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0x0, 0xfba}}) 18:25:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0xfff) fallocate(r0, 0x0, 0x0, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RRENAMEAT(r1, &(0x7f0000000940)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 18:25:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$apparmor_exec(r1, &(0x7f0000000000)={'stack ', '#\x00'}, 0x8) 18:25:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz'}, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:25:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x2, 0x0, 0x0) 18:25:09 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 18:25:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) r0 = add_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)='vmnet1self[-mime_type[vmnet0\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz'}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x0) 18:25:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x2, 0x0, 0x0) 18:25:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 18:25:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:09 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa108b5bdb4cb904e473730e55cff26d1b0e001d800c3800005e510befccd7", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 18:25:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000005500)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="88adc48df7b3b758dcf14c8696b26c49af19f266bda99c7ed77ecbe641db7f40", 0x20}], 0x1, &(0x7f00000004c0)}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 18:25:09 executing program 2: r0 = socket$inet6(0xa, 0x100000002, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x20000000014}, 0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x200004e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) 18:25:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = epoll_create(0x80057e0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) r2 = getpid() r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f0000000040)={r1, r0, 0x400}) [ 392.781519] netlink: 'syz-executor4': attribute type 29 has an invalid length. [ 392.856189] netlink: 'syz-executor4': attribute type 29 has an invalid length. 18:25:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) [ 392.911265] netlink: 'syz-executor4': attribute type 29 has an invalid length. [ 392.967280] netlink: 'syz-executor4': attribute type 29 has an invalid length. 18:25:10 executing program 0: 18:25:10 executing program 2: r0 = semget$private(0x0, 0x1004, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) 18:25:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:25:10 executing program 5: r0 = semget$private(0x0, 0x1004, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0xc03a]) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:25:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 18:25:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:10 executing program 3: eventfd2(0x0, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00001c0000)='./file0\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000280)}]) 18:25:10 executing program 2: 18:25:11 executing program 5: 18:25:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x2}, 0x8) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:25:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 18:25:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:11 executing program 3: 18:25:11 executing program 2: 18:25:11 executing program 5: 18:25:11 executing program 3: 18:25:11 executing program 0: 18:25:11 executing program 4: 18:25:11 executing program 2: 18:25:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:11 executing program 5: 18:25:12 executing program 3: 18:25:12 executing program 2: 18:25:12 executing program 4: 18:25:12 executing program 5: 18:25:12 executing program 0: 18:25:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:12 executing program 3: 18:25:12 executing program 2: 18:25:12 executing program 5: 18:25:12 executing program 4: 18:25:12 executing program 0: 18:25:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:13 executing program 2: 18:25:13 executing program 3: 18:25:13 executing program 5: 18:25:13 executing program 4: 18:25:13 executing program 0: 18:25:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:13 executing program 5: 18:25:13 executing program 3: 18:25:13 executing program 2: 18:25:13 executing program 0: 18:25:13 executing program 4: 18:25:13 executing program 5: 18:25:13 executing program 3: 18:25:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:14 executing program 0: 18:25:14 executing program 4: 18:25:14 executing program 2: 18:25:14 executing program 3: 18:25:14 executing program 5: 18:25:14 executing program 2: 18:25:14 executing program 4: 18:25:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:14 executing program 0: 18:25:14 executing program 5: 18:25:14 executing program 3: 18:25:15 executing program 4: 18:25:15 executing program 2: 18:25:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:15 executing program 0: 18:25:15 executing program 3: 18:25:15 executing program 5: 18:25:15 executing program 4: 18:25:15 executing program 2: 18:25:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180), 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:15 executing program 0: 18:25:15 executing program 5: 18:25:15 executing program 3: 18:25:15 executing program 4: 18:25:16 executing program 2: 18:25:16 executing program 0: 18:25:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180), 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:16 executing program 5: 18:25:16 executing program 3: 18:25:16 executing program 4: 18:25:16 executing program 2: 18:25:16 executing program 3: 18:25:16 executing program 4: 18:25:16 executing program 0: 18:25:16 executing program 5: 18:25:16 executing program 2: 18:25:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180), 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:17 executing program 3: 18:25:17 executing program 4: 18:25:17 executing program 0: 18:25:17 executing program 5: 18:25:17 executing program 2: 18:25:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:17 executing program 4: 18:25:17 executing program 0: 18:25:17 executing program 3: 18:25:17 executing program 5: 18:25:17 executing program 2: 18:25:17 executing program 4: 18:25:18 executing program 0: 18:25:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:18 executing program 5: 18:25:18 executing program 3: 18:25:18 executing program 2: 18:25:18 executing program 0: 18:25:18 executing program 4: 18:25:18 executing program 5: 18:25:18 executing program 3: 18:25:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:18 executing program 2: 18:25:18 executing program 0: 18:25:19 executing program 4: 18:25:19 executing program 5: 18:25:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:19 executing program 3: 18:25:19 executing program 0: 18:25:19 executing program 2: 18:25:19 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)) 18:25:19 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x1, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000002c0)=0xffff, 0x4) write$cgroup_type(r0, &(0x7f0000000280)='threaded\x00', 0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x1) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000480)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2e975afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$input_event(r1, &(0x7f0000000140)={{}, 0x1f}, 0x18) fcntl$setstatus(r3, 0x4, 0x6100) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000300)=r1) sendfile(r3, r2, &(0x7f0000000040), 0x100000001) 18:25:19 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x3, @remote}}, 0x1e) 18:25:19 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 18:25:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:19 executing program 2: 18:25:19 executing program 3: [ 402.919788] input: syz1 as /devices/virtual/input/input14 18:25:20 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/132, 0x84}, {&(0x7f00000002c0)=""/203, 0xcb}, {&(0x7f00000003c0)=""/197, 0xc5}, {&(0x7f0000000200)=""/73, 0x49}], 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) [ 403.019427] input: syz1 as /devices/virtual/input/input15 18:25:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x8000000000000000, @dev}, r1, 0xffffffffffffffff}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 18:25:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x11, &(0x7f0000000040)="3f7d728fc5c798933f31ef448faccb9d24"}) 18:25:20 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x6d3) 18:25:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:20 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1) 18:25:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x8000000000000000, @dev}, r1, 0xffffffffffffffff}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 18:25:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x11, &(0x7f0000000040)="3f7d728fc5c798933f31ef448faccb9d24"}) 18:25:20 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) readv(r0, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/197, 0xc5}], 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:25:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 18:25:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:21 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") flistxattr(r0, &(0x7f0000000080)=""/17, 0xfffffcc5) 18:25:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x8000000000000000, @dev}, r1, 0xffffffffffffffff}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 18:25:21 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) 18:25:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) prctl$intptr(0x1c, 0x7) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) 18:25:21 executing program 4: getpgrp(0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000040)) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000000)) 18:25:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x8000000000000000, @dev}, r1, 0xffffffffffffffff}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 18:25:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) 18:25:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000000bc0)={&(0x7f0000000140)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "e0de7fb65f0fdb0ecc1f1229abaaa9278a191bac00f510518af186f244b63367b9b101619ae3807b8a749981b7d53d2ce3bd2e504e6658c45d3498eb83a612"}, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)}, 0x0) 18:25:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000100)) 18:25:22 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) 18:25:22 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000040)) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000080)) 18:25:22 executing program 0: r0 = memfd_create(&(0x7f0000000840)="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", 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") fcntl$setstatus(r1, 0x4, 0x4000) sendfile(r0, r1, &(0x7f0000000040), 0x1080000002) 18:25:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) readv(r1, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/197, 0xc5}], 0x1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) 18:25:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800), 0x0, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) prctl$intptr(0x1c, 0x7) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) 18:25:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)) fcntl$setflags(r0, 0x2, 0x0) 18:25:24 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) close(r0) 18:25:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800), 0x0, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") ioctl$FS_IOC_FIEMAP(r0, 0x5460, &(0x7f0000000000)) 18:25:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000340), 0x789e419f1e2d6abb, 0x0, 0x0, 0x0) 18:25:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) prctl$intptr(0x1c, 0x7) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) 18:25:24 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x40000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 18:25:24 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000480)=@allocspi={0x110, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x4e24}, {@in=@loopback, 0x0, 0x32}, @in6=@remote, {}, {0x0, 0x0, 0x0, 0x8000}, {0x0, 0x7, 0x2}, 0x70bd2d, 0x3503, 0x2, 0x0, 0x1, 0x8}, 0x0, 0x3f}, [@proto={0x8}, @replay_val={0x10}]}, 0x110}}, 0x0) 18:25:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800), 0x0, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:25 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000000003030000000000000000000000009200000020aaffffffffffff0001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) [ 408.004887] netlink: 'syz-executor4': attribute type 25 has an invalid length. [ 408.036463] netlink: 'syz-executor4': attribute type 25 has an invalid length. 18:25:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") fchown(r0, 0x0, 0x0) 18:25:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) prctl$intptr(0x1c, 0x7) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) 18:25:26 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0x4008550c, 0x0) 18:25:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:26 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="021800001000000000000019000000000800120000000000000009000000004a10006e39498b80bc0000000000000000e000000100000000000000265bac760700000000000000000000000000000000030006001600000002002000ac14ffbb000000000000000003000500000000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 18:25:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)}], 0x1ca, 0x0) 18:25:26 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000100)={{}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 18:25:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000011c0)={&(0x7f0000000080), 0xc, &(0x7f0000001180)={&(0x7f0000001100)=@dellink={0x24, 0x11, 0x601, 0x0, 0x0, {}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) 18:25:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:27 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) getsockname(r0, &(0x7f0000000040)=@nfc_llcp, &(0x7f0000000100)=0x80) 18:25:27 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)="00000600000000000000", 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 18:25:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)}], 0x1ca, 0x0) 18:25:27 executing program 4: creat(&(0x7f00000001c0)='./file1\x00', 0x0) clone(0x200, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000600)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", &(0x7f0000000140), &(0x7f0000001bc0)) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f00000001c0)=ANY=[]) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) execve(&(0x7f0000001c00)='./file1\x00', &(0x7f0000000400), &(0x7f0000000b40)) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000280)) [ 411.355402] cgroup: fork rejected by pids controller in /syz4 18:25:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) prctl$intptr(0x1c, 0x7) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) 18:25:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8955, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local, [0x0, 0xb00]}}) 18:25:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:29 executing program 0: ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f000037eff8)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) 18:25:29 executing program 4: creat(&(0x7f00000001c0)='./file1\x00', 0x0) clone(0x200, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000600)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", &(0x7f0000000140), &(0x7f0000001bc0)) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f00000001c0)=ANY=[]) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) execve(&(0x7f0000001c00)='./file1\x00', &(0x7f0000000400), &(0x7f0000000b40)) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000280)) 18:25:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xb6) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="0180c200000080000000000086dd6006f52600303a00fe8000000000000000000000000000ffff0200000000000000000000000000010200907800000000600a07ec00000000fe8000000000000000000000000000ffff000000000000000002ffffac14140007d300584b453c9878867435832afc056125c4a1bd6d271455ad6066a876aa884627d48c65702c88748e52a58fba32"], &(0x7f0000000040)) 18:25:30 executing program 3: getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @multicast2}}}, &(0x7f00000001c0)=0x98) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000200)=0xc) r0 = memfd_create(&(0x7f0000000840)="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", 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[]}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") fcntl$setstatus(r1, 0x4, 0x4000) sendfile(r0, r1, &(0x7f0000000040), 0x1080000002) 18:25:30 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0x4008550d, 0x0) 18:25:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:30 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 18:25:30 executing program 2: ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000200)={0x0, &(0x7f0000000440)}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0xfffffffffffffffd, 0x0, @mcast2, 0x1}, 0xd) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e23, @remote}, 0x0, 0x8, 0x96b5, 0x0, 0x6, &(0x7f0000000040)='bcsf0\x00', 0xff, 0x350, 0x8001}) 18:25:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) prctl$intptr(0x1c, 0x7) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) 18:25:32 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0x550b, 0x0) 18:25:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 18:25:32 executing program 0: ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f000037eff8)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) 18:25:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:32 executing program 3: getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @multicast2}}}, &(0x7f00000001c0)=0x98) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000200)=0xc) r0 = memfd_create(&(0x7f0000000840)="656d30e6d0657270722ac8a9f5b38e25e2dd6f632500630e0489c98b1d06285cc037e956cdf575b04dbf8f009383c6fbcb84fb772a2624599e6f02ba896ccbb0030005d05c2943d24c16ddc9c196e49095f7c1eb5e0e70909c61e6ff8464cddd603a55ee471fe6e186e1b4ba9629c6b8bbd80de2a9e90934e58f1f881b1dc8f91ada3acd2dda93e27718e107b0c2228c1cfac540b9773aee7983eb21090124e61a1b7c10d6ae3b7e41450c306bcb6ae6538d1f5ea3ae4e8020e659e8a8fd22b9cb459d08ead0e9721c580a098839a7434190d7bc26ae008915c41efb175ddaefee25bb94a93624ce19b548731ac08f1351f5f09c13acd2b8afb09651", 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[]}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") fcntl$setstatus(r1, 0x4, 0x4000) sendfile(r0, r1, &(0x7f0000000040), 0x1080000002) 18:25:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x356, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:25:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x3}, [@typed={0xc, 0x1, @u64}]}, 0x2f0}}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @rand_addr=0x4}}}, &(0x7f0000000000)=0x84) 18:25:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, r0, 0x0) 18:25:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) fcntl$getflags(r0, 0x40a) 18:25:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) prctl$intptr(0x1c, 0x7) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:25:34 executing program 4: syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x7}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xff5e, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 18:25:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x2, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000340)=0x4) creat(&(0x7f0000000640)='./file0\x00', 0x0) link(&(0x7f00000003c0)='./file1\x00', &(0x7f00000001c0)='./file0\x00') shutdown(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x7) write(r2, &(0x7f00000001c0), 0xffffffea) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000dc0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000600)={@remote}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000d80)=0x2000000000007) 18:25:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030607031dfffd946fa2830020200a0009000100061d85680c1baba204007f7e", 0x24}], 0x1}, 0x0) 18:25:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:34 executing program 0: ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f000037eff8)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) [ 417.944184] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 417.982070] netlink: 'syz-executor3': attribute type 1 has an invalid length. 18:25:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)="2e2f6367726f75702e6370752f73797a31fe", 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x0, 0x20}, &(0x7f0000000200)=0xc) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 18:25:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000180)) dup3(r2, r3, 0x0) dup3(r2, r1, 0x0) 18:25:36 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x4018920a, &(0x7f0000000140)) 18:25:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x2, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000340)=0x4) creat(&(0x7f0000000640)='./file0\x00', 0x0) link(&(0x7f00000003c0)='./file1\x00', &(0x7f00000001c0)='./file0\x00') shutdown(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x7) write(r2, &(0x7f00000001c0), 0xffffffea) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000dc0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000600)={@remote}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000d80)=0x2000000000007) 18:25:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) prctl$intptr(0x1c, 0x7) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:25:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:37 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) linkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) mlockall(0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, &(0x7f0000007d80)) 18:25:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x2, 0x1, 0x41) 18:25:37 executing program 4: socketpair$unix(0x1, 0x2800000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r2, 0x0) statfs(&(0x7f0000000080)='./bus\x00', &(0x7f0000001000)=""/4096) 18:25:38 executing program 3: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x11, &(0x7f0000000100)={@link_local, @random="15508cdd3d69", [], {@x25}}, &(0x7f0000000180)) 18:25:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x80000001) unlink(&(0x7f0000000080)='./file0\x00') 18:25:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0xf}, 0x582}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000400)="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", 0x1000}], 0x1, &(0x7f0000001400)=[{0x88, 0x113, 0x5, "88d8651f083907b85b7070a40e9feeb37169b6bcdbb8d7eb483543d6a3e23ea9bc0748a7d9bdd7452ef377f08e48dd2529e6fa9a1ac8d180faf43ef33d4a901dfedaffb16bc8608438ed32437dbd35114f1fd26cc57438a080955f054358450c8c8a519d5cf5df0a97957d6213d94992e8"}], 0x88, 0x20000000}, 0x4}, {{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000002cc0)="9f", 0x1}], 0x1, &(0x7f00000031c0)}}], 0x2, 0x4000004) 18:25:38 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000003, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000000)) dup2(r0, r2) 18:25:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:25:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x2, 0x1, 0x0) semop(0x0, &(0x7f0000000000)=[{}], 0x1) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d93}, 0x0, 0x0, 0xffffffffffffffff, 0x8) 18:25:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:39 executing program 3: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@empty, @empty, @mcast2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, r1}) 18:25:39 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044dfe, &(0x7f0000000100)) 18:25:39 executing program 2: mprotect(&(0x7f00004a1000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 18:25:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0xf0ffffff00000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 18:25:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:40 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x1000000802, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000005fc8)={&(0x7f0000000ff4), 0xc, &(0x7f0000005000)={&(0x7f0000000000)=@ipv6_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x1c}}, 0x0) 18:25:40 executing program 4: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000640)='ns/mnt\x00') setns(r0, 0x0) 18:25:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000280)={@local}, 0x14) 18:25:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:25:40 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) dup2(r0, r1) 18:25:41 executing program 2: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000004c0)={0x7f, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x0, 0x0, 0x23}, 0x2c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@dev, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000040)) mount(&(0x7f0000000400)=@filename='./bus\x00', &(0x7f0000000440)='./bus\x00', &(0x7f0000000480)='fuseblk\x00', 0x2000, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)="6576656e7473000000c7aaff0fb0c79b9391e4ae6459d80000000000", 0xf0, 0x0) 18:25:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') prctl$intptr(0x1c, 0x7) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:25:41 executing program 4: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000640)='ns/mnt\x00') setns(r0, 0x0) 18:25:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) 18:25:41 executing program 3: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/100) 18:25:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000003580)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="ce", 0x1}], 0x1, &(0x7f0000001400)}}], 0x1, 0x4000004) sendto$inet(r0, &(0x7f0000000140)='{', 0x1, 0x4008000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, 0x6e) 18:25:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="580100001000130700000000000000000000000000000000000000000000000000000000000000000000ffffac14ff2c2c017383fb8e60000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0], 0x3}}, 0x0) 18:25:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x7}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xff5e, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 18:25:42 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') 18:25:42 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000040)={'sit0\x00', @ifru_data=&(0x7f0000000000)="db15f18857c7532096d526fad9ea3b13b18ffc3d62434cbf711189387ee904d8"}) 18:25:42 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x40, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000440)=0xe8) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000580)) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000007c0)={{0x108, 0x0, 0x5, 0x0, 0x162, 0x0, 0x54, 0x26000000}, "", [[], [], [], []]}, 0x420) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0), 0xc, &(0x7f0000000500)={&(0x7f0000000740)=ANY=[]}}, 0x4000000) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000740), 0x0) r4 = creat(&(0x7f0000000740)='./file0\x00', 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fchmod(0xffffffffffffffff, 0x5c) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000000180)={0x3e, @rand_addr=0x8, 0x0, 0x1, 'lc\x00', 0x10, 0x1000, 0x69}, 0x2c) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000100)) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000700)) fchownat(r6, &(0x7f00000006c0)='./bus\x00', r2, r3, 0x800) getsockopt$ARPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x63, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000080)=0xfffffffffffffd2d) getsockopt$netlink(r5, 0x10e, 0x9, &(0x7f00000005c0)=""/203, &(0x7f0000000140)=0xffffffffffffffcf) 18:25:42 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044dfb, &(0x7f0000000100)) 18:25:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000040)) 18:25:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') prctl$intptr(0x1c, 0x7) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:25:45 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)) close(r2) 18:25:45 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x7, 0x0, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000080), 0x0) 18:25:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000200)="e7", 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet(0x2, 0x4000004000080001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r3, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r3, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r3, &(0x7f00000006c0)="b3", 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x100000000004e1f, @remote}, 0x10) shutdown(r3, 0x1) 18:25:45 executing program 0: r0 = socket$inet6(0xa, 0x80000000000003, 0x80000000000006) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000800)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e01716b539", 0x2c}], 0x1, &(0x7f0000000200)}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000480)=""/40, 0x28}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000003b40)}, 0x0) recvfrom$inet6(r0, &(0x7f0000000200)=""/53, 0x35, 0x0, 0x0, 0x0) 18:25:45 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:25:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000300)="5b461db70e0be01fd35ab2208dbee76d7da4d08e06170324bb72392ec8ccaba12362a6c6e04a95b4229d05ef7fb0799e7d2f04744717421dde15936514f49bf87e264e2d8fb06ca082b4c071ec7df7ae661c8fc377bb7497766c6fda0201455289313c76123bacb91c45901a15e2a4802a533a3d15e167ecf4b54bb054ee6e070f95e1c8565e29f499c91dc2472232af", 0x90) 18:25:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000000a40)=[{&(0x7f00000006c0)=""/233, 0x200007a9}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 18:25:46 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044dff, &(0x7f0000000100)) 18:25:46 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)) close(r2) 18:25:46 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000000)) dup2(r0, r1) 18:25:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, &(0x7f0000007d80)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:25:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) prctl$intptr(0x1c, 0x7) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:25:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, &(0x7f0000007d80)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:25:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000200)="e7", 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet(0x2, 0x4000004000080001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r3, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r3, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r3, &(0x7f00000006c0)="b3", 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x100000000004e1f, @remote}, 0x10) shutdown(r3, 0x1) 18:25:46 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:25:46 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, &(0x7f0000007d80)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:25:47 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, &(0x7f0000007d80)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:25:47 executing program 0: futex(&(0x7f0000000600), 0x7, 0x0, &(0x7f0000000680), &(0x7f00000006c0), 0x0) 18:25:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000200)="e7", 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet(0x2, 0x4000004000080001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r3, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r3, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r3, &(0x7f00000006c0)="b3", 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x100000000004e1f, @remote}, 0x10) shutdown(r3, 0x1) 18:25:47 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) preadv(r0, &(0x7f0000000540)=[{&(0x7f00000005c0)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 18:25:48 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x8) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000000c0)=0x5, 0x4) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000280)=0x80) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') accept4$unix(r0, &(0x7f00000001c0)=@abs, &(0x7f0000000140)=0x6e, 0x89276d6eb529adfa) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_create1(0x80000) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00007a8000)={&(0x7f0000000000)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount(&(0x7f0000000080)=@nbd={'/dev/nbd'}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x0, &(0x7f0000000180)='user_id') umount2(&(0x7f00000004c0)='./file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240), 0xc, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="2613ed9176e0938cac29870b140000003a00000529bd700003c003003b1700c68d33150000e6c5358a3df177c1882f4f8f0a753613b17a8b378dafe54131e5c577b94637892dc9193687adff7c3e4639a53fefb3866abe5af4be45ef00008000000000"], 0x1}, 0x1, 0x0, 0x0, 0x44000}, 0x0) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) open(&(0x7f0000000280)='./file1\x00', 0x200, 0x1) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000700)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000002000)="351130511490f6106fb1d68d1b0e7bf740ca25c49884dabbfac908959e3b41ce74a52ccf787be98e6934d6b28af84f208ae4ae9e8af1f9ed86664c5ce7055c1887fa743df91797eac2eae4a37b1cb015352eb9fb19f61aca433e4ff6cbb27522889175c4982c3f581522d6d94b29fa85b0fe6b936467d9db50a0b71f437b461587cda4ecd283b8521206f8b517e63d6ae771a2f246ca5e782e5a788a2181e540392d92074e5017b5f857f1858f8f6c555a138ce1121186e6034b336a0bf067cdc134a49fb218c9d6aa46cd4cef2d1ee864fcb94a67a8aa8d5120551182cbbd45b7f5d3fd78db66eb7c0429828eaa2ad6a420a8a2588b44ade10d1347f5ca364e12784fc9445a00ea7bbbf65ef43c92bfbf36d84249d04b793f77f0c8ec8dec1592f89fb359cc6f17f8130e5be5e838d68b030f974244ecb91637578880f2c266ce9ab0cb076548013c7cb3f7686e0b285c9b1bf98ab052765a61f00c2bf10fc2aa5019a61665c05ba8a3ee39ddcb10e8f4ca6d0525d35b5badcf2335fe10c64eb82f68848a6eeba6b2f8e9ebbdd324c2729f039cb53a0a31bc8a0601a0887741c3dc64d8e7eb2fdef508e3e9f792303d63f3b604dfbb78f973a1dadfd5bb842da8726154af6d8163ffed9a23405dd4750dc0d6867cb137f9a2e21af880183d3cc0ff57152647016dba1a8cb355128ade549a52924e17ff65bc5e83158a4dec60c4685b8df1017f4efca61ca27bb62bae945e44dde3893c9fe9bd018da6c824e7865cf160d85e8aab3c649c0d31423dedd7fb72c3140919ae1217b7174bd1cebd3ce4eff5a136e09b4d54d2a7a063bde9e9c841246ca5b4aa051c2de5509e80403a8ced308980c1c22730ee0c1aa7e8508ccf15b12bf121ba25b1398c741e99858e2099e5800e62c4908381ad2e4e30503267cdf376835c710cff55d1f119ebacbde6dcfdb34d25cd1ca12e811d509dad707cd87dcf02b5731d44feae9b6cb4b8cfd9b74f311e148e1c4a7a2609d040342b1405c5bc8949d203b70ddd9f86725b42b1ada90a35034aff9a9831debe8224ad63f19ee084bf30c732a5ae343a53c30be7a2a0e265ccf8bcade412a4f7a24773504a6d9e78e7839930112793e284ece338fef6f5ac60e6e6b709f0bac4b088e33fa7590882ecdbcb91751fd9ee88f5e2abf8ea9e7af495b23b9a46c276a872dee5874880e5e4c1a8619bc771d7b1d0613991857f6d8f3065fb7b2122e35d407612cf3701d5f9003917f9db9907bc7a482c836e7e9a0819ce330c1f74adf425889db8dc2a6dc878fbe80c02a0f0b5feeae333d559be8498eec0f6be3ffc414747d8df66ad06c37f2e0dad59732d1348fd8923efe38f5d5d160c7ddb7aac55a9833cdedc228d7ac15d3f807936cf1ef96494988f34a72ffbcaeda3cab0c449e4fa464d62e31567bfd4069b39b956ff4501113bd9891063b438aa1c9c406577b6b6c2ec815c5b5f4099978db9ce28244ab9d5a5f9db1fdbe77033545284675791adb9be7aa72da602c900af8a09f80071873b55cda009f0a6f65744cb3163ccdd8f343d47029ee0b0f436502593afd76cdb397278490034e168c403167e9c85452fa616750fbb0d79ed668922ea46cbe49d6872a7968b803664d5242b1ed7f49476baef987797491a31864b57f0436b310a779359130a0815ccce8fac655dd99ec62c089f7a0d6989b51ba5475cbf3d7cd3350969e66ec8eab01d19c8005b7d9f18133b4ee0044a820f4f98f2fa1431e4c91d215feb84510a44dfecaec76720516132870e1290193cfa20be95e49c7006cbd64301b008e384610288b98a570470c2da8f0adb3e8380f83659b809f51d478f6e111e9f70e97b8b14bd96890e5c4f5fbe9b628324f2df9f7d11f4d8f7c39a435b62c9b0aa78a69c62328e498b1daed478d936526039b7d99b0579058426d8c432d520adcf969c5dd849f41c35f64bbd25a710f03184cd117aec97f90289687e2d9c0c216fa2f330f75744e69bceaf2344c17b2a82674bc7daf4fe1aa7ccd73f6fa58d136b2cfc56cbcc0dce99b6491691bf143ff7ccb17768960184172e3bd858b2870d0a3dcf85303dc82bba00b38ea36c0a3fe06f0101aaf9b3cfbdd6c6cc9c81b9e9e91e18b61b6e0da0ee3ab98281f94cccb3fc4df350e28c9e7c650b359408e0cd972907fcf1defd9126e3b8dfab3cf107738811910e5cfbe69d9f02f9e5c9729a399c9a8c7612d4645f9ea1836e4a33ab1a3247ba0b8df465a807c1e4f84ecf09b220bdcd4247c1b822dbbde090be46de176a4cac379bece549d11fbf10516246b5147162f63846de7d3bdd9bb1b3317c0c103033ea92171c4080af21631f8330cc19f50065cc71fe519436223ca8443ac7726bf4e082603ce70c56ea781262851a295da30ba52661e7845c0c7db6a82bf31c2132a6f160bca50591838909081573d934757b7f149e095d5de2eecdc2431a832b360e52270ef69e9d1c014a0296bf16d3d726d5178ac4514d81bb34f85132044f9e02735f500b20443116db0d56d5c9c91b82fd48ea781b2c383d3482ee3721de23a2383abdcfa2b7ede8142360cf5d382fabd65d57643cb7153534a977e4bcabea25690ce8954368bea5ce36b8fc247727a7ba555b86fa68f46b06606023ee1bdd8bd82c5e2928a79424926e4fc19ccb4f34f12544e9b994f94e1b2da1ca350da8bcae413bfbc4cb4baccf53a265879b45f1811c257990df6ebcc5a2a723acb872115aa568c1ebd792850658efb26d0ecd276fcbec5a95e1cfc3af65c2bed203f9a984abab88c0498ee19e6377c2907af97b9b0d95b3f1c3b72a9afa399940eaaf621278172772db8b7ffbef31e50eb3228d5339c2dda5c1e2dd7c7585fd0bdeadcc24f0be579b91bc274948647e2e5a1b6b0f42f8065536d5f02a1a0523864032b284825f19b4f385eac4418d2c06a60f606a63f5bd83305a5af35304d0d15fe2285ea61a2e2b085396ef1d9295fd73c7593209fb224fc6eab8f19be9b54a17c8093358d1c1912ffcfc4cd4f7892aeb0cbb89695241e10852d11699e1d7d32ddaac2fd8c2e3ebb37ac2c1b5663d65c284ba9012a1da9d483a96e07a6dd5ac42a6d3e5e6c52d3b74d7bc8ccf55c8e079fbbad312c7447fcc6850cbe4705aff1a4669135414be7955f12126f51ad63035f931f06228e6655bfa42131a6f87f3c4648c92b84e16631227d7adcbc7528f41507bd311c9ac5e941833c335b6a3500294a4ee8f21cf338f3af4400190ae5bafe953f286d743b3a70e73cf753b809f61010ccbcce7fe98d8bfdff9408ede57fcbbb1c7228cbd7696e252ac075c10573cb462877859935a9f31a55c89131ba3a886b840e96a6c7badc4888f405097e59c753ab883151b6780dcc5c54870b37f659ac6511ed1ecedc96c317f3a0b19684d8d44f64739f4f9cff066f476693f1003d8b109873cff9b00e8ae6b399a22e94fe7edc779a8e5435bed08cd9977924cd4e96128416cbf962fe0de1dedf244e4bd05d3e6313cefeb13f0fabf1ba60c264f4e378e573ecd5272a30d4ec7c050e4d9f1a7732c5eedb2b107ca95b67ff72239b5e5a8b832dff6d1ceed7955ee730b0153aa203cd3b584f01a1e8bb3e724b21e290370dbeab7b00253ea5a02c062b154586efe9e0e988c4289acd74738ccfa99dc9c1a617fd8c250025ad932dacfc9065ece2ade49fe990215dd41deed6ac479ca089c4a55fe553d7dae1ae1861ef95174aba8fe4006fd38d40dd0f4bf7ff10008857cb18a6a513c7007e0ca6bf7f4b1181f48b13785e073b431720c6612bf77adf8a7ec05bc245429e4baf9463a9ef22b375723b56808ee97d8ccfecf9896b0a81af7c29cf8ab2d14dfa3b64ec1aa14dd1db9f902feef932c2cb315761d2ff0798e3d39731df83de40694a0f3793a00fb7e0f503b2a80cc3565c3b5052512689482ba1406fc35ec48e844038b2c3ac90c9bcc6ee56d54ce8e5bbccf1dceec06bc26bde7805281ec41e603fc0de73ff9873d588499630ca2237adf74d9f198aa8649d1278574f387849cc746ce2b905f256f556877e2eae927af25a18569101a8232dff48ba893b135d912f8823e6d581eb897bd19898e9032bdb0aa90e1cee3a467318041f4ad0baba4820c755ee0f30cd35164b02242111b69486fa8c3f4af62df41d46fae1cc2c56139ce1dbd4e74da3571017f605b56f9856dcd14eae325aa6b20c2903015cc7626181c96b4340beb619d0ddd037888f3d927146acd2745da2f3c8be6f0c75bc4ab67bf2ede6abd3570d5762d6dede8a4d97dfde0037d12b104054c50d62b697ba19e5dd8ee75f9565bfb63fa4a5723f41581bb95d700242b34dd392d7c9d34adab48af13028bf1daa358f9d76c6671e70001a90933368d3116959652ecd6b0af7141a0c4bdcb8a52f97530143725fb511a52473ef1644545ce2787486eb4b9d6a1051314906b63c5a26eb2a90f98add0c18dfa1d355c965b8f938275c98be27a8cbf710d41362751a3054018ce3636b882ebbad870f8bd902635d13d7272456cf59c223e72ca537e8dbd8bd208b0329f06402639e137187c7680c600d59dd9041467f4ec0e3c57d0536a60c88d68e9da471bd89c88b43c90681227772f3fe990d4a4930c5e7e3f6423e07310c7637c8d36b8cdd1ed5618b5dd5cdb3252c116cd5fd2c4387ef6a8490928bab458c5c241479f6df56e9f1d144d1d975ba5776b0298cccf7d3fecde42e42edf371c0fc96160c1bfcc43f2058017dccb17cfaa4a787ba1f4234334320c4067d0c1d2b90b16722747c6d6265f0c0c0e7c2c4a236de3961ddd7478bb71e1123c0df59c3c4215937023e20197278a828aef052afcda93d3be9ae25c2ee4d3b3132de6816cae5c5a009962a6ecbc7022ca8ab40b55bbd27fc9b9e668d01d2ce58facb4285c9af59196228c4e8c4c855d81493366bae50cb2ffc264a63a56d1143499508e66cf96b5bff7d6bbf1e1be02d3ac547598148d5c5390377d7bc110e2ccc34aba415b53d8434d57000ee11ea5f74f222d8929ddc705d58b2062314e26dedb3b8ea8bb9c3a2de7af1ba3a01469cbb8ebca243ce95a6436212a798a7eb15afa9ad42e6b452aad369da485c70d7e7015d0ff78d375c91fef9e37002875568e093804b84e23f67981f8a056e637128db7a6ec3c35acb4cfff353bd07cba076f08c6836d18836552b3b5749ce6a5be4b6a8992d1e9ee5e4284256ef372cbe27c625b6b9ce3da957dc7ce18ea5ffa684a651abc321b209efbc4572e303eb5e552dec1da06a7d625c607ab4bae15ec546cd71b69e2333bfaa5abb3f7b251eff4102a58cc138aa799ad1cf8c13d95e56596a963db71e05b5626cd390ce24284c342eb7a8bac519779172b002f3a0be745b30a35bdffad51f0fa81bf21538c6edc31ca58d25f29301dee3fb6c339dea8ceeddfb1d867add0032e19f5eb7374f47fca934654b4fe83043201bed66709f291d9d22adabdbe3fe9beb9951ce3e9eaeef281dc347b060a2d96f1ddf550b605d131c15cfa1b85adf6bbb200ee49a0ef60cd420f6baf7d7c4c22c56dd459e5cad89fcbad3def6fb04f35cff3a253decbd39e8387995c334ab01d0fc718737389a7ae943205b5155f7c8aa10a024af6a062390b38d4c8488d47e5c19b7d8d3d4bc4617f29e448ea3df3033a8066bc90282962617457acf7c6ab1e87ad4a1f3cd47ae3155554a6a75e65338f7826a61049f9937c2bcf8acd3b5bef897325c852654e4df6f7d0477fd06032fe94d04d67f077f268329157f5", 0x1000, 0xfffffffffffffffe) 18:25:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x7}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xff5e, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 18:25:48 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) preadv(r0, &(0x7f0000000540)=[{&(0x7f00000005c0)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 18:25:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000340)=""/39, 0x20000367, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:25:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ffff7f4e22000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000", 0x58}], 0x1) read(r0, &(0x7f00000001c0)=""/222, 0xde) 18:25:50 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, &(0x7f0000007d80)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:25:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x7}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xff5e, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 18:25:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) prctl$intptr(0x1c, 0x7) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:25:50 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) dup3(r1, r2, 0x0) dup3(r1, r0, 0x0) [ 433.934659] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:25:51 executing program 0: prctl$setmm(0x23, 0x7, &(0x7f0000470000/0x1000)=nil) prctl$setmm(0x23, 0x6, &(0x7f00001b5000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f000025c000/0x4000)=nil, 0x4000, 0xd) 18:25:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x11e}}, 0x4004) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0xc63, 0x7fff, "7061854e4dfb8a222cb064aef2b75874e30e2aa25fad8ebdf1a9415cb34701bbb8c70a281ea3edb8fcb17b7653d34e4c9a3cec2c1b9fdfc3858f6853c3537101bcff3fc802b408a52c57f740bc692cacf8543f81fda7684158bba802fb96a64f1ef144c0348def9bb50ca38cf5581f3d8babf3076deb3cdd1731c0b9c7e4bbaec052c8ec55a7514080d8ce0f3abee8b3bb8aebf4b69b13b2bc704e6b5c859ca3904a7e3d90346a8e97f6c5685034da64dbf0959b1a50cccf7fd340b285105e80f6b60f533c70368479a0c90e480dcf28065673fcbb3a984acf9f9d92fd1c8d2c78fcd89680d66fd94dfd94906a04b7e23b233cec803310b08024b6b79254ffdf", 0x85, 0x3, 0x8, 0x1, 0x5, 0x7, 0xb990}}}, 0x120) r3 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r3, 0x0) 18:25:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, &(0x7f0000007d80)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:25:51 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044df9, &(0x7f0000000100)) 18:25:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000400)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000300000000000000000006000000000000000000000000000000e000000100400000000000000000000000000000000000000000000000000000030006000000000002000000ac14ffbb0000000000000000030005000000000002000000ac14ffbb000000000000000004000300000008000000000000000000000000000000000000000000000000007bcd262f33a587d2f57444e607149bfe38c781e14bea6dac013c6c3087dc1d5c8fdf15fb8484b42b8ae8c7d5c3107259cd0e4fdbc0371d0cea0b19c43fd7b8ec8a45d665cdc2dcea58fddaf9df19cd189d503cccce729342cf9019a877a34e28d45cba8745a4cd4bd60dd6b845bd2dfdff2c1c928d5e09f12aba47ef1e8a93c3d5129b4edbaabb0f701d2dcf68843d2b4c40c6c0192a609cc68552f15818bbb5a785ecec0c386292be55c97fa401699ef6a08b18c03d6b42a1c6a8806bc542b58820846512d6bf03d680508b10246990affe1cbdcbc8afa64076158f9fe36f9610fe5d89bd46639ce0dc7dab21d9506c0a16da9ac55178264590606eca9b878a6035d65b2b74b95dcb943ad3e33857aa340273f25395bd383cd2d7867141e94e588db1c4b695971376ab693525e146d76fdda587a488f0c64cb3b8b5466c6facb043efcff63113ac66b1b277af442134c6897d624784a73f0262"], 0x1fa}}, 0x0) [ 434.543213] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:25:51 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:25:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000340)=""/39, 0x20000367, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 436.257321] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:25:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) prctl$intptr(0x1c, 0x7) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:25:54 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket(0x2000000011, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000040), 0xfe69, 0x0, &(0x7f0000000140)={0xa, 0x8100, 0x1, @ipv4={[], [], @multicast2}}, 0x1c) 18:25:54 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, &(0x7f0000007d80)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:25:54 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:25:54 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:25:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) 18:25:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x20000000000a, &(0x7f00000001c0)=0xcba8, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x29a, 0x4) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:25:54 executing program 3: 18:25:55 executing program 3: 18:25:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x2, 0x2c}, 0x3a8}}, 0xa00) 18:25:55 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000480)={'ip6gre0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 18:25:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x2, 0x2c}, 0x3a8}}, 0xa00) 18:25:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) prctl$intptr(0x1c, 0x7) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:25:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x20000000000a, &(0x7f00000001c0)=0xcba8, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x29a, 0x4) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:25:56 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000000)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1f}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='team0\x00') 18:25:56 executing program 1: mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f00005ae000/0xe000)=nil, 0xe000, 0x0) 18:25:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x2, 0x2c}, 0x3a8}}, 0xa00) 18:25:56 executing program 0: 18:25:56 executing program 0: 18:25:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x2, 0x2c}, 0x3a8}}, 0xa00) 18:25:56 executing program 4: 18:25:56 executing program 0: 18:25:57 executing program 1: 18:25:57 executing program 5: chdir(&(0x7f0000000080)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) prctl$intptr(0x1c, 0x7) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:25:57 executing program 4: 18:25:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x20000000000a, &(0x7f00000001c0)=0xcba8, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x29a, 0x4) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:25:57 executing program 0: 18:25:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg$key(r0, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x2, 0x2c}, 0x3a8}}, 0xa00) 18:25:57 executing program 1: 18:25:57 executing program 5: chdir(&(0x7f0000000080)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) prctl$intptr(0x0, 0x7) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:25:57 executing program 4: 18:25:57 executing program 1: 18:25:57 executing program 0: 18:25:57 executing program 5: chdir(&(0x7f0000000080)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) prctl$intptr(0x0, 0x7) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:25:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) sendmsg$key(r0, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x2, 0x2c}, 0x3a8}}, 0xa00) 18:25:58 executing program 4: 18:25:58 executing program 1: 18:25:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x20000000000a, &(0x7f00000001c0)=0xcba8, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x29a, 0x4) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:25:58 executing program 0: 18:25:58 executing program 5: chdir(&(0x7f0000000080)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) prctl$intptr(0x0, 0x7) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:25:58 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x2, 0x2c}, 0x3a8}}, 0xa00) 18:25:58 executing program 4: 18:25:58 executing program 1: 18:25:58 executing program 1: 18:25:58 executing program 3: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg$key(r0, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x2, 0x2c}, 0x3a8}}, 0xa00) 18:25:58 executing program 0: 18:25:58 executing program 4: socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000700)='./bus\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mremap(&(0x7f00009b3000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000d3e000/0x4000)=nil) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x3, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 18:25:59 executing program 5: chdir(&(0x7f0000000080)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) prctl$intptr(0x1c, 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:25:59 executing program 1: 18:25:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x20000000000a, &(0x7f00000001c0)=0xcba8, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:25:59 executing program 0: 18:25:59 executing program 1: 18:25:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg$key(r0, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x2, 0x2c}, 0x3a8}}, 0xa00) 18:25:59 executing program 4: 18:25:59 executing program 5: chdir(&(0x7f0000000080)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) prctl$intptr(0x1c, 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:25:59 executing program 1: 18:26:00 executing program 4: 18:26:00 executing program 0: 18:26:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg$key(r0, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x2, 0x2c}, 0x3a8}}, 0xa00) 18:26:00 executing program 5: chdir(&(0x7f0000000080)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) prctl$intptr(0x1c, 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:26:00 executing program 1: 18:26:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x20000000000a, &(0x7f00000001c0)=0xcba8, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:26:00 executing program 4: 18:26:00 executing program 0: 18:26:00 executing program 1: 18:26:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmsg$key(r0, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x2, 0x2c}, 0x3a8}}, 0xa00) 18:26:00 executing program 5: chdir(&(0x7f0000000080)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) prctl$intptr(0x1c, 0x7) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:26:01 executing program 4: 18:26:01 executing program 1: 18:26:01 executing program 0: 18:26:01 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x2, 0x2c}, 0x3a8}}, 0xa00) 18:26:01 executing program 5: 18:26:01 executing program 4: 18:26:01 executing program 0: 18:26:01 executing program 1: 18:26:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x20000000000a, &(0x7f00000001c0)=0xcba8, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:26:01 executing program 5: 18:26:01 executing program 4: 18:26:01 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg$key(r0, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x2, 0x2c}, 0x3a8}}, 0x0) 18:26:02 executing program 0: 18:26:02 executing program 1: 18:26:02 executing program 4: 18:26:02 executing program 5: 18:26:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg$key(r0, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x2, 0x2c}, 0x3a8}}, 0x0) 18:26:02 executing program 1: 18:26:02 executing program 0: 18:26:02 executing program 4: 18:26:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x20000000000a, &(0x7f00000001c0)=0xcba8, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x29a, 0x4) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:26:02 executing program 5: 18:26:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg$key(r0, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x2, 0x2c}, 0x3a8}}, 0x0) 18:26:02 executing program 1: 18:26:02 executing program 0: 18:26:02 executing program 4: 18:26:03 executing program 1: 18:26:03 executing program 5: 18:26:03 executing program 4: 18:26:03 executing program 0: 18:26:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x29a, 0x4) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:26:03 executing program 3: 18:26:03 executing program 1: 18:26:03 executing program 4: 18:26:03 executing program 0: 18:26:03 executing program 3: 18:26:03 executing program 5: 18:26:03 executing program 1: 18:26:04 executing program 0: 18:26:04 executing program 4: 18:26:04 executing program 3: 18:26:04 executing program 5: 18:26:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x29a, 0x4) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:26:04 executing program 1: 18:26:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000001c0)=@add_del={0x2, &(0x7f00000000c0)='bcsf0\x00'}) 18:26:04 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) bind(r0, &(0x7f00000000c0)=@sco, 0x80) 18:26:04 executing program 5: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in=@loopback}, {@in=@loopback, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x70bd2d, 0x0, 0x2}, 0x0, 0x3f}}, 0xf8}}, 0x0) 18:26:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ppoll(&(0x7f0000000240)=[{r0, 0x82}, {0xffffffffffffffff, 0x80}], 0x2, &(0x7f0000000680)={0x77359400}, &(0x7f00000006c0)={0x994d}, 0x8) 18:26:04 executing program 1: 18:26:04 executing program 4: 18:26:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8953, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local, [0x0, 0xb00]}}) 18:26:04 executing program 5: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in=@loopback}, {@in=@loopback, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x70bd2d, 0x0, 0x2}, 0x0, 0x3f}}, 0xf8}}, 0x0) 18:26:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000000), 0x0) 18:26:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="de75e1fe7d0e7634b214a3765ba0017995103a08917fc2a1", 0x18) r1 = accept(r0, 0x0, &(0x7f0000000000)) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 18:26:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x29a, 0x4) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:26:05 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000380)={@multicast2, @local}, 0xc) 18:26:05 executing program 5: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in=@loopback}, {@in=@loopback, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x70bd2d, 0x0, 0x2}, 0x0, 0x3f}}, 0xf8}}, 0x0) 18:26:05 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000000), 0x1c) 18:26:05 executing program 4: r0 = socket(0x10, 0x10000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 18:26:05 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xb979) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, &(0x7f0000335ff8), 0x2) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/59, 0x3b}], 0x1) 18:26:05 executing program 5: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in=@loopback}, {@in=@loopback, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x70bd2d, 0x0, 0x2}, 0x0, 0x3f}}, 0xf8}}, 0x0) 18:26:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000001200)) 18:26:05 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0), 0x4000000000002c0, 0x0, &(0x7f0000001540)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[]}}, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000180)) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0xf4010000, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x1f3, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 18:26:06 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) 18:26:06 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dafff7)='net/tcp6\x00') sendfile(r0, r1, &(0x7f0000000040)=0x143, 0x1000000400000ff) 18:26:06 executing program 5: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in=@loopback}, {@in=@loopback, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x70bd2d, 0x0, 0x2}, 0x0, 0x3f}}, 0xf8}}, 0x0) 18:26:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20000000000a, &(0x7f00000001c0)=0xcba8, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x29a, 0x4) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:26:06 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0xc00c5512, 0x72fffe) 18:26:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x1c, 0x4) 18:26:06 executing program 5: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000000)) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in=@loopback}, {@in=@loopback, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x70bd2d, 0x0, 0x2}, 0x0, 0x3f}}, 0xf8}}, 0x0) 18:26:06 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dafff7)='net/tcp6\x00') sendfile(r0, r1, &(0x7f0000000040)=0x143, 0x1000000400000ff) 18:26:06 executing program 4: waitid(0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000004c0)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000480)='highspeed\x00', 0xe) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x801000cf00000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) r3 = gettid() ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000280)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r0, 0x50, &(0x7f0000000180)}, 0x10) 18:26:07 executing program 5: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000000)) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in=@loopback}, {@in=@loopback, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x70bd2d, 0x0, 0x2}, 0x0, 0x3f}}, 0xf8}}, 0x0) 18:26:07 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0xc00c5512, 0x72fffe) 18:26:07 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20000000000a, &(0x7f00000001c0)=0xcba8, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000200)=0x29a, 0x4) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:26:07 executing program 1: getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @multicast2}}}, &(0x7f00000001c0)=0x98) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xb3, &(0x7f0000000440)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366"}, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000200)=0xc) epoll_create(0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000002c0)) bpf$MAP_CREATE(0x0, &(0x7f0000dec000), 0x2c) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000840)="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", 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") fcntl$setstatus(r1, 0x4, 0x4000) sendfile(r0, r1, &(0x7f0000000040), 0x1080000002) 18:26:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dafff7)='net/tcp6\x00') sendfile(r0, r1, &(0x7f0000000040)=0x143, 0x1000000400000ff) [ 450.298829] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:26:07 executing program 5: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000000)) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in=@loopback}, {@in=@loopback, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x70bd2d, 0x0, 0x2}, 0x0, 0x3f}}, 0xf8}}, 0x0) 18:26:07 executing program 0: creat(&(0x7f00000001c0)='./file1\x00', 0x8) clone(0x200, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000600)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", &(0x7f0000000140), &(0x7f0000001bc0)) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f00000001c0)=ANY=[]) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) execve(&(0x7f0000001c00)='./file1\x00', &(0x7f0000000400), &(0x7f0000000b40)) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000280)) 18:26:07 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x20000000000a, &(0x7f00000001c0)=0xcba8, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x29a, 0x4) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:26:07 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in=@loopback}, {@in=@loopback, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x70bd2d, 0x0, 0x2}, 0x0, 0x3f}}, 0xf8}}, 0x0) 18:26:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dafff7)='net/tcp6\x00') sendfile(r0, r1, &(0x7f0000000040)=0x143, 0x1000000400000ff) 18:26:08 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in=@loopback}, {@in=@loopback, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x70bd2d, 0x0, 0x2}, 0x0, 0x3f}}, 0xf8}}, 0x0) 18:26:09 executing program 4: waitid(0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000004c0)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000480)='highspeed\x00', 0xe) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x801000cf00000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) r3 = gettid() ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000280)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r0, 0x50, &(0x7f0000000180)}, 0x10) 18:26:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x20000000000a, &(0x7f00000001c0)=0xcba8, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x29a, 0x4) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:26:09 executing program 1: getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @multicast2}}}, &(0x7f00000001c0)=0x98) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xb3, &(0x7f0000000440)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366"}, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000200)=0xc) epoll_create(0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000002c0)) bpf$MAP_CREATE(0x0, &(0x7f0000dec000), 0x2c) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000840)="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", 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") fcntl$setstatus(r1, 0x4, 0x4000) sendfile(r0, r1, &(0x7f0000000040), 0x1080000002) 18:26:09 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in=@loopback}, {@in=@loopback, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x70bd2d, 0x0, 0x2}, 0x0, 0x3f}}, 0xf8}}, 0x0) 18:26:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040)=0x143, 0x1000000400000ff) 18:26:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000140)) 18:26:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040)=0x143, 0x1000000400000ff) 18:26:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x2040000000f, &(0x7f0000000000)=0x100, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="040400000700000000000000fff55b4202938207d9fb3780", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x20000000003, @remote}, 0x1c) 18:26:09 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in=@loopback}, {@in=@loopback, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x70bd2d, 0x0, 0x2}, 0x0, 0x3f}}, 0xf8}}, 0x0) 18:26:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x20000000000a, &(0x7f00000001c0)=0xcba8, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x29a, 0x4) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:26:09 executing program 4: 18:26:09 executing program 1: 18:26:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040)=0x143, 0x1000000400000ff) 18:26:10 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in=@loopback}, {@in=@loopback, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x70bd2d, 0x0, 0x2}, 0x0, 0x3f}}, 0xf8}}, 0x0) 18:26:10 executing program 0: 18:26:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20000000000a, &(0x7f00000001c0)=0xcba8, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x29a, 0x4) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:26:10 executing program 4: 18:26:10 executing program 1: 18:26:10 executing program 0: 18:26:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000dafff7)='net/tcp6\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x143, 0x1000000400000ff) 18:26:10 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in=@loopback}, {@in=@loopback, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x70bd2d, 0x0, 0x2}, 0x0, 0x3f}}, 0xf8}}, 0x0) 18:26:10 executing program 4: 18:26:10 executing program 1: 18:26:10 executing program 0: 18:26:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000dafff7)='net/tcp6\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x143, 0x1000000400000ff) 18:26:10 executing program 5: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in=@loopback}, {@in=@loopback, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x70bd2d, 0x0, 0x2}, 0x0, 0x3f}}, 0xf8}}, 0x0) 18:26:11 executing program 4: 18:26:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20000000000a, &(0x7f00000001c0)=0xcba8, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x29a, 0x4) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:26:11 executing program 1: 18:26:11 executing program 5: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in=@loopback}, {@in=@loopback, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x70bd2d, 0x0, 0x2}, 0x0, 0x3f}}, 0xf8}}, 0x0) 18:26:11 executing program 0: 18:26:11 executing program 4: 18:26:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000dafff7)='net/tcp6\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x143, 0x1000000400000ff) 18:26:11 executing program 0: 18:26:11 executing program 1: 18:26:11 executing program 4: 18:26:11 executing program 5: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in=@loopback}, {@in=@loopback, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x70bd2d, 0x0, 0x2}, 0x0, 0x3f}}, 0xf8}}, 0x0) 18:26:11 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dafff7)='net/tcp6\x00') sendfile(r0, r1, &(0x7f0000000040)=0x143, 0x1000000400000ff) 18:26:12 executing program 0: 18:26:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20000000000a, &(0x7f00000001c0)=0xcba8, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x29a, 0x4) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:26:12 executing program 4: 18:26:12 executing program 1: 18:26:12 executing program 5: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in=@loopback}, {@in=@loopback, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x70bd2d, 0x0, 0x2}, 0x0, 0x3f}}, 0xf8}}, 0x0) 18:26:12 executing program 0: 18:26:12 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dafff7)='net/tcp6\x00') sendfile(r0, r1, &(0x7f0000000040)=0x143, 0x1000000400000ff) 18:26:12 executing program 0: 18:26:12 executing program 4: 18:26:12 executing program 1: 18:26:12 executing program 5: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in=@loopback}, {@in=@loopback, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x70bd2d, 0x0, 0x2}, 0x0, 0x3f}}, 0xf8}}, 0x0) 18:26:12 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dafff7)='net/tcp6\x00') sendfile(r0, r1, &(0x7f0000000040)=0x143, 0x1000000400000ff) 18:26:12 executing program 0: 18:26:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000001c0)=0xcba8, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x29a, 0x4) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:26:13 executing program 4: 18:26:13 executing program 1: 18:26:13 executing program 5: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in=@loopback}, {@in=@loopback, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x70bd2d, 0x0, 0x2}, 0x0, 0x3f}}, 0xf8}}, 0x0) 18:26:13 executing program 0: 18:26:13 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dafff7)='net/tcp6\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x143, 0x1000000400000ff) 18:26:13 executing program 1: 18:26:13 executing program 0: 18:26:13 executing program 4: 18:26:13 executing program 5: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in=@loopback}, {@in=@loopback, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x70bd2d, 0x0, 0x2}, 0x0, 0x3f}}, 0xf8}}, 0x0) 18:26:13 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dafff7)='net/tcp6\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x143, 0x1000000400000ff) 18:26:13 executing program 1: 18:26:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000001c0)=0xcba8, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x29a, 0x4) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:26:14 executing program 0: 18:26:14 executing program 4: 18:26:14 executing program 1: 18:26:14 executing program 5: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x0, 0x0, 0x0, {{{@in6=@local, @in=@loopback}, {@in=@loopback, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x70bd2d, 0x0, 0x2}, 0x0, 0x3f}}, 0xf8}}, 0x0) 18:26:14 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dafff7)='net/tcp6\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x143, 0x1000000400000ff) 18:26:14 executing program 1: 18:26:14 executing program 4: 18:26:14 executing program 0: 18:26:14 executing program 5: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x0, 0x0, 0x0, {{{@in6=@local, @in=@loopback}, {@in=@loopback, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x70bd2d, 0x0, 0x2}, 0x0, 0x3f}}, 0xf8}}, 0x0) 18:26:14 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_procfs(0x0, &(0x7f0000dafff7)='net/tcp6\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040)=0x143, 0x1000000400000ff) 18:26:14 executing program 1: 18:26:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000001c0)=0xcba8, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x29a, 0x4) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:26:15 executing program 4: 18:26:15 executing program 0: 18:26:15 executing program 5: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x0, 0x0, 0x0, {{{@in6=@local, @in=@loopback}, {@in=@loopback, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x70bd2d, 0x0, 0x2}, 0x0, 0x3f}}, 0xf8}}, 0x0) 18:26:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_procfs(0x0, &(0x7f0000dafff7)='net/tcp6\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040)=0x143, 0x1000000400000ff) 18:26:15 executing program 1: 18:26:15 executing program 0: 18:26:15 executing program 1: 18:26:15 executing program 4: 18:26:15 executing program 5: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in=@loopback}, {@in=@loopback}, @in6=@remote, {}, {}, {}, 0x70bd2d, 0x0, 0x2}, 0x0, 0x3f}}, 0xf8}}, 0x0) 18:26:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_procfs(0x0, &(0x7f0000dafff7)='net/tcp6\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040)=0x143, 0x1000000400000ff) 18:26:15 executing program 0: 18:26:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x20000000000a, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x29a, 0x4) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:26:16 executing program 1: 18:26:16 executing program 4: 18:26:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dafff7)='net/tcp6\x00') sendfile(r0, r1, &(0x7f0000000040), 0x1000000400000ff) 18:26:16 executing program 5: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in=@loopback}, {@in=@loopback}, @in6=@remote, {}, {}, {}, 0x70bd2d, 0x0, 0x2}, 0x0, 0x3f}}, 0xf8}}, 0x0) 18:26:16 executing program 0: 18:26:16 executing program 0: 18:26:16 executing program 1: 18:26:16 executing program 4: 18:26:16 executing program 5: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in=@loopback}, {@in=@loopback}, @in6=@remote, {}, {}, {}, 0x70bd2d, 0x0, 0x2}, 0x0, 0x3f}}, 0xf8}}, 0x0) 18:26:16 executing program 0: 18:26:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dafff7)='net/tcp6\x00') sendfile(r0, r1, &(0x7f0000000040), 0x1000000400000ff) 18:26:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x20000000000a, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x29a, 0x4) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:26:17 executing program 1: 18:26:17 executing program 4: 18:26:17 executing program 0: 18:26:17 executing program 5: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in=@loopback}, {@in=@loopback, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, 0x0, 0x3f}}, 0xf8}}, 0x0) 18:26:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dafff7)='net/tcp6\x00') sendfile(r0, r1, &(0x7f0000000040), 0x1000000400000ff) 18:26:17 executing program 4: 18:26:17 executing program 1: 18:26:17 executing program 0: 18:26:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dafff7)='net/tcp6\x00') sendfile(r0, r1, &(0x7f0000000040)=0x143, 0x0) 18:26:17 executing program 5: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in=@loopback}, {@in=@loopback, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, 0x0, 0x3f}}, 0xf8}}, 0x0) 18:26:17 executing program 0: 18:26:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x20000000000a, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x29a, 0x4) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:26:18 executing program 1: 18:26:18 executing program 4: 18:26:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dafff7)='net/tcp6\x00') sendfile(r0, r1, &(0x7f0000000040)=0x143, 0x0) 18:26:18 executing program 0: 18:26:18 executing program 5: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in=@loopback}, {@in=@loopback, 0x0, 0x32}, @in6=@remote}, 0x0, 0x3f}}, 0xf8}}, 0x0) 18:26:18 executing program 1: 18:26:18 executing program 4: 18:26:18 executing program 5: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in=@loopback}, {@in=@loopback, 0x0, 0x32}, @in6=@remote}}}, 0xf8}}, 0x0) 18:26:18 executing program 0: 18:26:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dafff7)='net/tcp6\x00') sendfile(r0, r1, &(0x7f0000000040)=0x143, 0x0) 18:26:18 executing program 1: 18:26:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x20000000000a, &(0x7f00000001c0)=0xcba8, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x29a, 0x4) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:26:19 executing program 4: 18:26:19 executing program 0: 18:26:19 executing program 5: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in=@loopback}, {@in=@loopback, 0x0, 0x32}, @in6=@remote}}}, 0xf8}}, 0x0) 18:26:19 executing program 3: 18:26:19 executing program 1: 18:26:19 executing program 0: 18:26:19 executing program 3: 18:26:19 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) memfd_create(&(0x7f0000000080)='./cgroup.cpu\x00', 0x0) lseek(r0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) vmsplice(r0, &(0x7f0000000740)=[{&(0x7f0000000640)="aaf470a1121f595eddf589eb4adb8c696673122a1ec263", 0x17}], 0x1, 0x6) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x20000010000, 0x0) sendfile(r2, r3, 0x0, 0xfffffffffffffffc) 18:26:19 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 18:26:19 executing program 5: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in=@loopback}, {@in=@loopback, 0x0, 0x32}, @in6=@remote}}}, 0xf8}}, 0x0) 18:26:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x20000000000a, &(0x7f00000001c0)=0xcba8, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x0, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x29a, 0x4) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:26:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffd2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x4, 0x0, 0x8001}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001300)={0x0, r0}) 18:26:19 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f10ffc)=0x3f, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0xfffffffffffffffe) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f00000003c0)=0xfffff7fffffffffd, 0x4) 18:26:20 executing program 1: 18:26:20 executing program 4: 18:26:20 executing program 5: socket$rds(0x15, 0x5, 0x0) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@local, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000280)=0xe8) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000a0a07021dfffd946fa2830020200a0009040008000000680c1baba20400ff7e", 0x24}], 0x1}, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x34, 0x0, 0x0, 0x0, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) 18:26:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x20000000000a, &(0x7f00000001c0)=0xcba8, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x0, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x29a, 0x4) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) [ 463.287355] netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. 18:26:20 executing program 1: socket$inet_dccp(0x2, 0x6, 0x0) clone(0x108300, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socketpair(0x18, 0x0, 0x2, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003340)=[{{&(0x7f0000001300)=@hci, 0x80, &(0x7f0000002740), 0x0, &(0x7f00000027c0)=""/67, 0x43}}, {{&(0x7f0000002dc0)=@generic, 0x80, &(0x7f0000002f80), 0x0, &(0x7f0000002fc0)=""/247, 0xf7}}], 0x2, 0x0, &(0x7f0000003480)={0x77359400}) 18:26:20 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000400), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') exit(0x0) sendfile(r0, r2, &(0x7f0000000140), 0x2000007fe) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0x0) [ 463.364394] netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. 18:26:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x1f) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r2, 0x1) 18:26:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x80000000005, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x3}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x9effffff, r2, 0x0, 0xf0fffffffffffe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 18:26:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x20000000000a, &(0x7f00000001c0)=0xcba8, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x0, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x29a, 0x4) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:26:20 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 463.817593] device ip6gre0 entered promiscuous mode 18:26:20 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000240)='X', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x18004e20}, 0x10) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x8) 18:26:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0xb, &(0x7f0000000340)={0x0, 0x10006}) 18:26:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xcb) shutdown(r1, 0x1) 18:26:21 executing program 4: getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)=""/40, &(0x7f0000001000)=0x28) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x10000, 0x0) io_setup(0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe"], &(0x7f0000000100)='EPL\x00'}, 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0xb17d}, 0xc) perf_event_open$cgroup(&(0x7f0000000200)={0x6, 0x70, 0x9, 0x0, 0x1, 0xfffffffffffffbff, 0x0, 0x7, 0x4002, 0x0, 0x1, 0x0, 0xff, 0x8, 0xfff, 0x3, 0x7d, 0xfffffffffffff841, 0x0, 0x1000, 0xe48, 0xff, 0xcef, 0x800, 0x0, 0x9, 0x9, 0x3, 0x961a, 0xb56f, 0x80000001, 0x1, 0x101, 0x546, 0x8001, 0x5, 0x80, 0xdd52, 0x0, 0x7, 0x1, @perf_config_ext={0x7}, 0x0, 0x80, 0xfffffffffffffffc, 0x3, 0x0, 0x0, 0xf11}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) io_submit(r0, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000001000)}]) ptrace(0x420f, 0x0) 18:26:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x20000000000a, &(0x7f00000001c0)=0xcba8, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000), 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x29a, 0x4) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:26:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f00000015c0)=ANY=[]}}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001500add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 18:26:21 executing program 5: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001880)=ANY=[], 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @multicast2}, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000001ac0)={0x0, @multicast1, 0x0, 0x0, 'wrr\x00', 0x0, 0x0, 0x7e}, 0x2c) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000380)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001a80)={'team0\x00'}) r0 = socket$inet6(0xa, 0x3, 0x1d) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x2, 0x0, 0x0, 0x5]}, 0x6}, 0x1c) 18:26:21 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) acct(&(0x7f0000000080)='./file0\x00') 18:26:21 executing program 4: ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, &(0x7f0000000380)) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) close(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) [ 464.605242] RDS: rds_bind could not find a transport for fe80:200:5::, load rds_tcp or rds_rdma? 18:26:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 464.766209] 8021q: VLANs not supported on lo [ 464.802110] 8021q: VLANs not supported on lo 18:26:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x20000000000a, &(0x7f00000001c0)=0xcba8, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000200)=0x29a, 0x4) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:26:21 executing program 5: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001880)=ANY=[], 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @multicast2}, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000001ac0)={0x0, @multicast1, 0x0, 0x0, 'wrr\x00', 0x0, 0x0, 0x7e}, 0x2c) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000380)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001a80)={'team0\x00'}) r0 = socket$inet6(0xa, 0x3, 0x1d) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x2, 0x0, 0x0, 0x5]}, 0x6}, 0x1c) 18:26:21 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={"73797a5f74756e00000000000100", 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newaddr={0x20, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x9, 0x284}]}, 0x20}}, 0x200000) 18:26:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000002) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f00000015c0)=ANY=[]}}, 0x0) dup2(r0, r1) 18:26:22 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000000440)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x1, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000380)='./file0\x00', 0x0) [ 465.113951] RDS: rds_bind could not find a transport for fe80:200:5::, load rds_tcp or rds_rdma? 18:26:22 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x101, 0x0) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46040809800600000000000000020006000200000016020000380000000f000000030000000900200001000800060000000000000005000070"], 0x3c) 18:26:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'veth0\x00'}) sendto$inet(r1, &(0x7f0000000340), 0x48, 0x0, 0x0, 0x0) 18:26:22 executing program 5: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001880)=ANY=[], 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @multicast2}, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000001ac0)={0x0, @multicast1, 0x0, 0x0, 'wrr\x00', 0x0, 0x0, 0x7e}, 0x2c) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000380)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001a80)={'team0\x00'}) r0 = socket$inet6(0xa, 0x3, 0x1d) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x2, 0x0, 0x0, 0x5]}, 0x6}, 0x1c) 18:26:22 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x00\x00\x00`\x00'}) [ 465.591992] RDS: rds_bind could not find a transport for fe80:200:5::, load rds_tcp or rds_rdma? 18:26:22 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 18:26:22 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x101, 0x0) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46040809800600000000000000020006000200000016020000380000000f000000030000000900200001000800060000000000000005000070"], 0x3c) [ 465.635916] device lo entered promiscuous mode [ 465.642330] device lo left promiscuous mode 18:26:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="189d0000000000000000000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 18:26:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x20000000000a, &(0x7f00000001c0)=0xcba8, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000200)=0x29a, 0x4) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:26:23 executing program 5: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001880)=ANY=[], 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @multicast2}, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000001ac0)={0x0, @multicast1, 0x0, 0x0, 'wrr\x00', 0x0, 0x0, 0x7e}, 0x2c) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000380)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001a80)={'team0\x00'}) r0 = socket$inet6(0xa, 0x3, 0x1d) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x2, 0x0, 0x0, 0x5]}, 0x6}, 0x1c) 18:26:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), 0x4) ioprio_get$pid(0x3, r0) [ 466.225393] RDS: rds_bind could not find a transport for fe80:200:5::, load rds_tcp or rds_rdma? 18:26:23 executing program 0: 18:26:23 executing program 0: 18:26:23 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x1f) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="eb280a1a75511eb82753cf3edb473d6a", 0x10) close(r1) [ 466.904110] device lo entered promiscuous mode [ 466.929619] device lo left promiscuous mode 18:26:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x10121102, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="10000000060000000000000000000000", 0x10}]) 18:26:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x20000000000a, &(0x7f00000001c0)=0xcba8, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000200)=0x29a, 0x4) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:26:24 executing program 1: 18:26:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r1, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0xfffffffffffff001, 0x1f, 0x9, 0xffffffff, 0x0, 0x101, 0x8400, 0x4, 0x3, 0x8e7f, 0x4, 0x4, 0x4, 0x8, 0x2, 0xb9, 0xfffffffffffffffa, 0x3, 0x38b6, 0x225c488c, 0xffffffff00000001, 0xff, 0x986, 0x0, 0x9, 0x4000000000, 0x1, 0x10000000000, 0x912, 0x3f, 0x1f, 0x60, 0x0, 0x81, 0x8, 0xb85b, 0x0, 0x761, 0x0, @perf_config_ext={0x5, 0x6}, 0x20002, 0xbe72, 0x0, 0x2, 0x6, 0x6, 0x5}, r2, 0xf, r1, 0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) 18:26:24 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = dup(r1) write$P9_RSTATu(r2, &(0x7f00000002c0)={0x78, 0x7d, 0x0, {{0x0, 0x47, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xe, 'wlan1)(/,nodev', 0x2, '!@', 0x4, 'eth1'}, 0x1c, '\\eth1ppp1-vboxnet1^$^keyring'}}, 0x78) close(r0) 18:26:24 executing program 3: 18:26:24 executing program 0: 18:26:25 executing program 0: 18:26:25 executing program 5: 18:26:25 executing program 1: 18:26:25 executing program 3: 18:26:25 executing program 0: 18:26:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x20000000000a, &(0x7f00000001c0)=0xcba8, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000200)=0x29a, 0x4) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:26:25 executing program 5: 18:26:25 executing program 4: 18:26:25 executing program 3: 18:26:25 executing program 1: 18:26:25 executing program 0: 18:26:25 executing program 5: 18:26:25 executing program 4: 18:26:25 executing program 1: 18:26:26 executing program 3: 18:26:26 executing program 0: 18:26:26 executing program 4: 18:26:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x20000000000a, &(0x7f00000001c0)=0xcba8, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000200)=0x29a, 0x4) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:26:26 executing program 5: 18:26:26 executing program 1: 18:26:26 executing program 0: 18:26:26 executing program 3: 18:26:26 executing program 4: 18:26:26 executing program 5: 18:26:26 executing program 0: 18:26:26 executing program 1: 18:26:26 executing program 3: 18:26:27 executing program 4: 18:26:27 executing program 0: 18:26:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x20000000000a, &(0x7f00000001c0)=0xcba8, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000200)=0x29a, 0x4) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:26:27 executing program 1: 18:26:27 executing program 5: 18:26:27 executing program 3: 18:26:27 executing program 4: 18:26:27 executing program 0: 18:26:27 executing program 1: 18:26:27 executing program 0: 18:26:27 executing program 5: 18:26:27 executing program 3: 18:26:27 executing program 4: 18:26:28 executing program 1: 18:26:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x20000000000a, &(0x7f00000001c0)=0xcba8, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200), 0x4) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:26:28 executing program 4: 18:26:28 executing program 5: 18:26:28 executing program 0: 18:26:28 executing program 3: 18:26:28 executing program 1: 18:26:28 executing program 0: 18:26:28 executing program 5: 18:26:28 executing program 1: 18:26:28 executing program 4: 18:26:28 executing program 3: 18:26:29 executing program 1: 18:26:29 executing program 5: 18:26:29 executing program 0: 18:26:29 executing program 3: 18:26:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x20000000000a, &(0x7f00000001c0)=0xcba8, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200), 0x4) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:26:29 executing program 4: 18:26:29 executing program 1: 18:26:29 executing program 0: 18:26:29 executing program 5: 18:26:29 executing program 4: 18:26:29 executing program 1: 18:26:29 executing program 3: 18:26:30 executing program 5: 18:26:30 executing program 0: 18:26:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x20000000000a, &(0x7f00000001c0)=0xcba8, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200), 0x4) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:26:30 executing program 4: 18:26:30 executing program 1: 18:26:30 executing program 3: 18:26:30 executing program 5: 18:26:30 executing program 0: 18:26:30 executing program 0: 18:26:30 executing program 3: 18:26:30 executing program 5: 18:26:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000000f, &(0x7f0000000040)=0x10004, 0x4) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000080)) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 18:26:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@ipv4={[], [], @dev}, @dev, @local, 0x0, 0x0, 0x0, 0x0, 0x8}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x20, 0x11, 0x201}, 0x20}}, 0x0) 18:26:30 executing program 0: 18:26:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x20000000000a, &(0x7f00000001c0)=0xcba8, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x29a, 0x4) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x33}], 0x1) 18:26:31 executing program 3: 18:26:31 executing program 5: 18:26:31 executing program 4: 18:26:31 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000180)) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000100)=0x9) socket$inet6(0xa, 0x80806, 0x7ffffffa) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x4000, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r4, 0x2, 0x1) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000400)) r6 = dup(r5) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) getsockopt$IP_VS_SO_GET_INFO(r7, 0x0, 0x481, &(0x7f0000000280), &(0x7f00000002c0)=0xc) ioctl$TCSBRK(r2, 0x5409, 0x80000001) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000001c0)={0x7, 0x1f, 0x7fff, 0x0, 0x0, 0x4, 0x6df}) r8 = fcntl$getown(r4, 0x9) sched_getattr(r8, &(0x7f0000000240), 0x30, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000340)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x2007fff) sendfile(r6, r9, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000003c0)="00726964ff7a7e8000", 0x230) 18:26:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ffff7f4e22000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000", 0x58}], 0x1) 18:26:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x48f, &(0x7f0000000080)={0x20000000000084, @broadcast, 0x0, 0x1, "6f76660a33ffffff0000000400"}, 0x2c) 18:26:31 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x10, 0x9, 0x3, 0x0, [{}, {}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 18:26:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:26:31 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x5}, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 18:26:32 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x483, &(0x7f0000000080)={0x20000000000084, @broadcast, 0x0, 0x1, "6f76660a33ffffff0000000400"}, 0x2c) 18:26:32 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) accept$alg(r0, 0x0, 0x0) 18:26:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x20000000000a, &(0x7f00000001c0)=0xcba8, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x29a, 0x4) readv(r0, &(0x7f0000000100), 0x0) 18:26:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) splice(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 18:26:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:26:32 executing program 5: futex(&(0x7f0000000600), 0xb, 0x0, &(0x7f0000000080), &(0x7f00000006c0), 0x0) 18:26:32 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 18:26:32 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f67726f3c23fb57e6c60fb9b59484c473ffdf3a9bb319411f4b45b74d999a9a8c2ce15b26e518b1cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc", 0x2761, 0x0) 18:26:32 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) clone(0x1000000000001fd, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) open(&(0x7f0000000040)='./bus\x00', 0x477, 0x8000000123) lsetxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0x22, 0x0) execve(&(0x7f0000000080)='./bus\x00', &(0x7f0000000400), &(0x7f0000000280)) 18:26:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x400) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000340)) 18:26:33 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 18:26:33 executing program 1: r0 = socket$inet(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xfe98, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6f0d200004e22000000683540150024001d001fc41180b598bc593ab68211487d8b8820a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 18:26:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:26:33 executing program 4: socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x2, @mcast2}, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000300)}}], 0x4000000000001fe, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) 18:26:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x20000000000a, &(0x7f00000001c0)=0xcba8, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x29a, 0x4) readv(r0, &(0x7f0000000100), 0x0) 18:26:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) splice(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 18:26:33 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000007fffffff000000000000000000000000"], 0x30}, 0x0) 18:26:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:26:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={"7665746831000000000000000200", &(0x7f00000000c0)=@ethtool_channels={0x4d}}) 18:26:34 executing program 1: r0 = socket$inet(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xfe98, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6f0d200004e22000000683540150024001d001fc41180b598bc593ab68211487d8b8820a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 18:26:34 executing program 5: r0 = semget$private(0x0, 0x2000000010d, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 18:26:34 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:26:34 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[], @ANYPTR64, @ANYRESHEX, @ANYPTR=&(0x7f0000000b00)=ANY=[]], 0x2a) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000180)) 18:26:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x20000000000a, &(0x7f00000001c0)=0xcba8, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffe90, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x29a, 0x4) readv(r0, &(0x7f0000000100), 0x0) 18:26:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="de75e1fe7d0e7634b214a3765ba0017995103a08917fc2a1", 0x18) r1 = accept(r0, 0x0, &(0x7f0000000000)) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000240)={&(0x7f0000000040)={0xb0}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYPTR], 0x1}}, 0x0) 18:26:34 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:26:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d559166593ae164c990a0", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000022c0)=[{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="c4eef056d1a2e8f5d6bdf6d0f1c4ad32dbb0f6b8030000000000"], 0x1a) readv(r1, &(0x7f0000000680)=[{&(0x7f0000000280)=""/129, 0x19}], 0x1f5) 18:26:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000080)={0x20000000000006, @broadcast, 0x0, 0x1, "6f76660a33ffffff0000000400"}, 0x2c) 18:26:35 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:26:35 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x100000000000000) fcntl$setstatus(r1, 0x4, 0x0) socket(0x18, 0x0, 0x3) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000880)={0x9}, 0x10) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x10) fstatfs(r0, &(0x7f00000008c0)=""/252) sendfile(0xffffffffffffffff, r2, &(0x7f0000002780), 0x0) 18:26:35 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) linkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, &(0x7f0000007d80)) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:26:35 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:26:35 executing program 1: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='proc\x00', 0x0, &(0x7f000000a000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rmdir(&(0x7f0000000040)='./file0/bus\x00') 18:26:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x80044dfe, &(0x7f0000000100)) 18:26:36 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:26:36 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) syz_emit_ethernet(0x2c, &(0x7f0000000040)={@remote, @empty, [], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @broadcast}, {@broadcast, @random="f94935be1d66"}}}}}, &(0x7f00000000c0)) 18:26:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="de75e1fe7d0e7634b214a3765ba0017995103a08917fc2a1", 0x18) r1 = accept(r0, 0x0, &(0x7f0000000000)) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000280)={&(0x7f0000000040)={0xb0}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 18:26:37 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:26:37 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100), 0x8) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x32, &(0x7f0000000040)="914c20b1037e3ed74011adb953977fa8e3da409f", 0x14) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 18:26:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:26:37 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) linkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, &(0x7f0000007d80)) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:26:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x44000000) 18:26:37 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 480.804440] IPVS: ftp: loaded support on port[0] = 21 18:26:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:26:38 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 481.239253] IPVS: ftp: loaded support on port[0] = 21 18:26:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:26:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x44000000) 18:26:38 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) linkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, &(0x7f0000007d80)) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 482.063648] IPVS: ftp: loaded support on port[0] = 21 18:26:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:26:43 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:26:43 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:26:43 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:26:43 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) linkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, &(0x7f0000007d80)) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:26:43 executing program 4: prctl$intptr(0x1c, 0x0) 18:26:43 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x9, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000040)}, 0x10) 18:26:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:26:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) r2 = dup2(r0, r1) clone(0x200, &(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000400), &(0x7f0000000640)) mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000500), &(0x7f0000000300)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r3, &(0x7f0000000380)=""/11, 0xfd) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000200)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r4 = fcntl$dupfd(r3, 0x0, r3) prctl$intptr(0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000002c0)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000006c0), 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000340)=0x84) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f00000003c0)) 18:26:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x601}, 0x14}}, 0x0) 18:26:44 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) 18:26:45 executing program 2: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) 18:26:45 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(0xffffffffffffffff, 0x7fff) sendfile(r2, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:26:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000005500)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="fbffffff9432e27d04004e4e7847c1c5f7681fd651597594340000288a", 0x1d) 18:26:46 executing program 1: readv(0xffffffffffffffff, &(0x7f0000003800), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[::%/nullb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f00000002c0)="50f073656c696e75786367726f757000") 18:26:46 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)) 18:26:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:26:46 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:26:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0xf38d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000640)=ANY=[@ANYBLOB="00000000004834420000000000344b66cb749893ceea281936874cc9b5b366b949cde3bbc4a46c818cf51324bd05c08660c17a95b8a1c5f676b454cb5f1da95ed7da4a7c7eedb95005002007a8cbc7c4a213e3dd1ce5fea3333c496ffbdb2111e6a8596d8432fe95ee2564e48344c0bca612b505cad09e579b23782b82330b762be6ae4a0029fdd3f20cde0ec023572179f9f8b53954f35f6888ca48d05fafc5d09437b9c4bfc728383a14d067af9633870972b0c3846f7dd2be4849b70835158dac457921ec1d73a238a53c6f6a098e0283d21d9405fdc2861d4651e7bc36eee451"], 0x1) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000480)=""/246) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000240)=[0x200, 0x1f]) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000580)) getpgrp(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0x0, r0, 0x0, 0x1, &(0x7f0000000740)='\x00', 0xffffffffffffffff}, 0xffffffffffffffe3) getpgid(r1) r2 = openat$cgroup_ro(r0, &(0x7f0000000940)='memory.swap.current\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'syz_tun\x00'}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000900)=ANY=[], 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000340)='omfs\x00', 0x10, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x80000000000082) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000005c0)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000880)={0xe389, 0x1, 0x84b6, 0x101, 0x0}, &(0x7f00000008c0)=0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f00000005c0)={r5, 0xfffffffffffffffa}, 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x2000000000000, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 18:26:46 executing program 1: readv(0xffffffffffffffff, &(0x7f0000003800), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[::%/nullb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f00000002c0)="50f073656c696e75786367726f757000") [ 489.541860] ceph: device name is missing path (no : separator in [::%/nullb:) 18:26:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)) 18:26:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") [ 489.899089] ceph: device name is missing path (no : separator in [::%/nullb:) 18:26:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0xc0044dff, &(0x7f0000000100)) 18:26:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x803, 0x5) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a7f2d023c126285718070") sendmsg$nl_route(r0, &(0x7f0000001b80)={&(0x7f0000001640), 0xc, &(0x7f0000001b40)={&(0x7f00000019c0)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_PHYS_SWITCH_ID={0x10, 0x24, "a65cd7c1aecc6750773b0a"}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x4000) 18:26:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x2, &(0x7f00000002c0)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000300)) timer_delete(0x0) 18:26:47 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:26:48 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) 18:26:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8953, &(0x7f0000001240)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0x0, {0x2, 0x0, @remote}, "00000000000000000000009900"}) 18:26:48 executing program 4: readv(0xffffffffffffffff, &(0x7f0000003800)=[{&(0x7f0000002500)=""/4096, 0x1000}], 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[:::/nullb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f00000002c0)="50f073656c696e75786367726f757000") 18:26:48 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0xf38d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000640)=ANY=[@ANYBLOB="00000000004834420000000000344b66cb749893ceea281936874cc9b5b366b949cde3bbc4a46c818cf51324bd05c08660c17a95b8a1c5f676b454cb5f1da95ed7da4a7c7eedb95005002007a8cbc7c4a213e3dd1ce5fea3333c496ffbdb2111e6a8596d8432fe95ee2564e48344c0bca612b505cad09e579b23782b82330b762be6ae4a0029fdd3f20cde0ec023572179f9f8b53954f35f6888ca48d05fafc5d09437b9c4bfc728383a14d067af9633870972b0c3846f7dd2be4849b70835158dac457921ec1d73a238a53c6f6a098e0283d21d9405fdc2861d4651e7bc36eee451"], 0x1) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000480)=""/246) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000240)=[0x200, 0x1f]) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000580)) getpgrp(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0x0, r0, 0x0, 0x1, &(0x7f0000000740)='\x00', 0xffffffffffffffff}, 0xffffffffffffffe3) getpgid(r1) r2 = openat$cgroup_ro(r0, &(0x7f0000000940)='memory.swap.current\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'syz_tun\x00'}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000900)=ANY=[], 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000340)='omfs\x00', 0x10, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x80000000000082) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000005c0)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000880)={0xe389, 0x1, 0x84b6, 0x101, 0x0}, &(0x7f00000008c0)=0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f00000005c0)={r5, 0xfffffffffffffffa}, 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x2000000000000, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 18:26:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:26:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000005c0)={&(0x7f0000000100), 0xc, &(0x7f0000000580)={&(0x7f00000003c0)={0x14, 0x22, 0x101}, 0x14}}, 0x0) [ 491.616172] libceph: parse_ips bad ip '[::' 18:26:48 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, r1, 0x0, &(0x7f0000000080)=""/147) 18:26:48 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420b, r1, 0x0, &(0x7f0000000080)=""/147) 18:26:48 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) 18:26:49 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:26:49 executing program 2: socketpair(0x14, 0x0, 0x0, &(0x7f00000000c0)) 18:26:49 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, r1, 0x0, &(0x7f0000000080)=""/147) 18:26:50 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:26:50 executing program 1: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000000), &(0x7f0000000040)) mprotect(&(0x7f00004a1000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 18:26:50 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x20000004e20, 0x0, @empty, 0x4}, 0x1c) socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{&(0x7f0000001180)=@pppol2tp, 0x80, &(0x7f00000012c0), 0x0, &(0x7f0000001300)=""/255, 0xff}}], 0x1, 0x0, &(0x7f00000045c0)={0x77359400}) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000200), &(0x7f0000000000)=0x8) 18:26:50 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) bind(r0, &(0x7f0000000080)=@generic={0x0, "88912b5d4ae8e42fc3099ec7a1fec4d543328c5930ff43081cfd26c288d86a1f6eaba9d9506a90f72e1ba49146ee421489d4d48b21ab856b75ad709c06f8ee45c678a926d81b894e95b6774e52068e460e888bfc12f415d78bfedc27e3fcbb55a33856d470ec99b45e25a359c053d095164203579fb8e13a97857cd39cfd"}, 0x80) 18:26:50 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:26:50 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, r1, 0x0, &(0x7f0000000080)=""/147) 18:26:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) 18:26:50 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, r1, 0x0, &(0x7f0000000080)=""/147) 18:26:50 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:26:50 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) linkat(r0, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00', 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, &(0x7f0000007d80)) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:26:50 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:26:50 executing program 2: 18:26:50 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, r1, 0x0, &(0x7f0000000080)=""/147) 18:26:51 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:26:51 executing program 5: 18:26:51 executing program 2: 18:26:51 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:26:51 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, r1, 0x0, &(0x7f0000000080)=""/147) 18:26:51 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:26:51 executing program 2: 18:26:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f00000009c0)={0x14, 0x28, 0x5, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 18:26:51 executing program 1: clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) futex(&(0x7f0000000080)=0x2, 0x0, 0x2, &(0x7f0000000140)={0x0, r0+10000000}, &(0x7f0000000180), 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300), &(0x7f0000000640)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000100)=@random={'btrfs.', '\x00'}, &(0x7f00000001c0)='mime_type\x00', 0xa, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, &(0x7f00000000c0)) 18:26:51 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, r1, 0x0, &(0x7f0000000080)=""/147) 18:26:51 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:26:52 executing program 2: 18:26:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r2, 0x7fff) sendfile(0xffffffffffffffff, r2, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:26:52 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace(0x4207, r1) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, r1, 0x0, &(0x7f0000000080)=""/147) 18:26:52 executing program 5: 18:26:52 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:26:52 executing program 1: 18:26:52 executing program 2: 18:26:52 executing program 5: 18:26:52 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace(0x4207, r1) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, r1, 0x0, &(0x7f0000000080)=""/147) 18:26:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:26:52 executing program 1: 18:26:52 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:26:52 executing program 2: 18:26:53 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace(0x4207, r1) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, r1, 0x0, &(0x7f0000000080)=""/147) 18:26:53 executing program 5: 18:26:53 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:26:53 executing program 1: 18:26:53 executing program 2: 18:26:53 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, 0x0, 0x0, &(0x7f0000000080)=""/147) 18:26:53 executing program 5: 18:26:53 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:26:53 executing program 1: 18:26:53 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, 0x0, 0x0, &(0x7f0000000080)=""/147) 18:26:53 executing program 2: 18:26:53 executing program 5: 18:26:54 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:26:54 executing program 1: 18:26:54 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, 0x0, 0x0, &(0x7f0000000080)=""/147) 18:26:54 executing program 2: 18:26:54 executing program 5: 18:26:54 executing program 1: 18:26:54 executing program 5: 18:26:55 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:26:55 executing program 4: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, r1, 0x0, &(0x7f0000000080)=""/147) 18:26:55 executing program 2: 18:26:55 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:26:55 executing program 5: 18:26:55 executing program 1: 18:26:55 executing program 5: 18:26:55 executing program 1: 18:26:55 executing program 2: 18:26:55 executing program 4: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, r1, 0x0, &(0x7f0000000080)=""/147) 18:26:55 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:26:55 executing program 5: 18:26:56 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:26:56 executing program 1: 18:26:56 executing program 2: 18:26:56 executing program 4: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, r1, 0x0, &(0x7f0000000080)=""/147) 18:26:56 executing program 5: 18:26:56 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:26:56 executing program 5: 18:26:56 executing program 1: 18:26:56 executing program 4: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x4207, r0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, r0, 0x0, &(0x7f0000000080)=""/147) 18:26:56 executing program 2: 18:26:56 executing program 5: 18:26:56 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:26:57 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:26:57 executing program 1: 18:26:57 executing program 2: 18:26:57 executing program 4: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x4207, r0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, r0, 0x0, &(0x7f0000000080)=""/147) 18:26:57 executing program 5: 18:26:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:26:57 executing program 2: 18:26:57 executing program 1: 18:26:57 executing program 5: 18:26:57 executing program 4: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x4207, r0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, r0, 0x0, &(0x7f0000000080)=""/147) 18:26:57 executing program 2: 18:26:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:26:58 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:26:58 executing program 1: 18:26:58 executing program 5: 18:26:58 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, r1, 0x0, &(0x7f0000000080)=""/147) 18:26:58 executing program 2: 18:26:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:26:58 executing program 1: 18:26:58 executing program 5: 18:26:58 executing program 2: 18:26:58 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, r1, 0x0, &(0x7f0000000080)=""/147) 18:26:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:26:59 executing program 1: 18:26:59 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:26:59 executing program 5: 18:26:59 executing program 2: 18:26:59 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, r1, 0x0, &(0x7f0000000080)=""/147) 18:26:59 executing program 1: 18:26:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:26:59 executing program 2: 18:26:59 executing program 1: 18:26:59 executing program 5: 18:26:59 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, r1, 0x0, &(0x7f0000000080)=""/147) 18:27:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:27:00 executing program 2: 18:27:00 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001940)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000400)=0x4000000) 18:27:00 executing program 1: r0 = inotify_init1(0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000080)) 18:27:00 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:27:00 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, r1, 0x0, &(0x7f0000000080)=""/147) 18:27:00 executing program 2: 18:27:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:27:00 executing program 5: 18:27:00 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, r1, 0x0, &(0x7f0000000080)=""/147) 18:27:00 executing program 2: 18:27:00 executing program 1: 18:27:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:27:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 18:27:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) 18:27:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000063fc900080000000000050000008c0100000400000000000000000065750ede825e45a90f3d09876e6d0cd4e191a1f98937702d8f9523b12ed909205c7333bb93a4c8fa86a91c8275dd4b26916a0dc38b518cdf628235cebb98b7559414d05501b53517cdf5427d94335b7189c3003b2cbdae69c72000000000000000710e13"], 0x82) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x9) ioctl$TCXONC(r1, 0x540a, 0x3) 18:27:01 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:27:01 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, r1, 0x0, &(0x7f0000000080)=""/147) 18:27:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 18:27:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100), 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:27:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000063fc900080000000000050000008c0100000400000000000000000065750ede825e45a90f3d09876e6d0cd4e191a1f98937702d8f9523b12ed909205c7333bb93a4c8fa86a91c8275dd4b26916a0dc38b518cdf628235cebb98b7559414d05501b53517cdf5427d94335b7189c3003b2cbdae69c72000000000000000710e13"], 0x82) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x9) ioctl$TCXONC(r1, 0x540a, 0x3) 18:27:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001840), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000040), &(0x7f0000001b00)=""/205, 0xcd, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="fbff000020203005003030303030004eebc00963766445cd2f9a91f4635e117e346f16142331a6cb55e7df1aa02e205502f1818cf6e14134510f881ff2e88776a487326e823924f3c84b42f8aa81d59df511b1067ebd9ba0ecc0f5d15eba8990ddb6982e9a45"], 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001580)=0x3) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000001c00)) syz_open_pts(0xffffffffffffffff, 0x0) close(r0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2, 0x0) pkey_alloc(0x0, 0x3) writev(r1, &(0x7f0000001400)=[{&(0x7f0000001340)="7564072c0202e48fcfe3be2995a815f44fc447b1a2e1deb1b63d9e8809d7a24becfde84c30f65b8e1cb7b50fbc08caed21186fbb21f82f0415745d332f2612f6b6338502a2170381162df6fb0af9cc3388d28748588bab1b8645fa780545a19582b88477a1dc7d3cfc864231952ae546903589533581e2a6d9b78fcd52e8cd124df880077bf5ca9028100e7b4a8107543ba40a9338397c5d707c0d20dfe91fcac97cfa8be119bb2c7baad4", 0xab}], 0x1) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000015c0), 0x8) [ 505.006166] Unknown ioctl 19309 [ 505.053042] Unknown ioctl 19309 18:27:02 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001940)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000400)=0x300000000) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001640)=""/211, 0xd3, &(0x7f0000001800)=""/130, 0x0, 0x2}}, 0x68) 18:27:02 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, r1, 0x0, &(0x7f0000000080)=""/147) 18:27:02 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100), 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:27:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001840), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000040), &(0x7f0000001b00)=""/205, 0xcd, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="fbff000020203005003030303030004eebc00963766445cd2f9a91f4635e117e346f16142331a6cb55e7df1aa02e205502f1818cf6e14134510f881ff2e88776a487326e823924f3c84b42f8aa81d59df511b1067ebd9ba0ecc0f5d15eba8990ddb6982e9a45"], 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001580)=0x3) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000001c00)) syz_open_pts(0xffffffffffffffff, 0x0) close(r0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2, 0x0) pkey_alloc(0x0, 0x3) writev(r1, &(0x7f0000001400)=[{&(0x7f0000001340)="7564072c0202e48fcfe3be2995a815f44fc447b1a2e1deb1b63d9e8809d7a24becfde84c30f65b8e1cb7b50fbc08caed21186fbb21f82f0415745d332f2612f6b6338502a2170381162df6fb0af9cc3388d28748588bab1b8645fa780545a19582b88477a1dc7d3cfc864231952ae546903589533581e2a6d9b78fcd52e8cd124df880077bf5ca9028100e7b4a8107543ba40a9338397c5d707c0d20dfe91fcac97cfa8be119bb2c7baad4", 0xab}], 0x1) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000015c0), 0x8) 18:27:02 executing program 1: r0 = socket$inet6(0xa, 0x400000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x30b, 0x0) [ 505.572779] Unknown ioctl 19309 18:27:02 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@empty, @multicast1}, &(0x7f0000000140)=0xc) 18:27:03 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:27:03 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, r1, 0x0, &(0x7f0000000080)=""/147) 18:27:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001840), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000040), &(0x7f0000001b00)=""/205, 0xcd, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="fbff000020203005003030303030004eebc00963766445cd2f9a91f4635e117e346f16142331a6cb55e7df1aa02e205502f1818cf6e14134510f881ff2e88776a487326e823924f3c84b42f8aa81d59df511b1067ebd9ba0ecc0f5d15eba8990ddb6982e9a45"], 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001580)=0x3) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000001c00)) syz_open_pts(0xffffffffffffffff, 0x0) close(r0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2, 0x0) pkey_alloc(0x0, 0x3) writev(r1, &(0x7f0000001400)=[{&(0x7f0000001340)="7564072c0202e48fcfe3be2995a815f44fc447b1a2e1deb1b63d9e8809d7a24becfde84c30f65b8e1cb7b50fbc08caed21186fbb21f82f0415745d332f2612f6b6338502a2170381162df6fb0af9cc3388d28748588bab1b8645fa780545a19582b88477a1dc7d3cfc864231952ae546903589533581e2a6d9b78fcd52e8cd124df880077bf5ca9028100e7b4a8107543ba40a9338397c5d707c0d20dfe91fcac97cfa8be119bb2c7baad4", 0xab}], 0x1) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000015c0), 0x8) 18:27:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100), 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:27:03 executing program 5: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000004700)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af20, &(0x7f00000000c0)) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000040)) close(r1) [ 506.161659] Unknown ioctl 19309 18:27:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001840), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000040), &(0x7f0000001b00)=""/205, 0xcd, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="fbff000020203005003030303030004eebc00963766445cd2f9a91f4635e117e346f16142331a6cb55e7df1aa02e205502f1818cf6e14134510f881ff2e88776a487326e823924f3c84b42f8aa81d59df511b1067ebd9ba0ecc0f5d15eba8990ddb6982e9a45"], 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001580)=0x3) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000001c00)) syz_open_pts(0xffffffffffffffff, 0x0) close(r0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2, 0x0) pkey_alloc(0x0, 0x3) writev(r1, &(0x7f0000001400)=[{&(0x7f0000001340)="7564072c0202e48fcfe3be2995a815f44fc447b1a2e1deb1b63d9e8809d7a24becfde84c30f65b8e1cb7b50fbc08caed21186fbb21f82f0415745d332f2612f6b6338502a2170381162df6fb0af9cc3388d28748588bab1b8645fa780545a19582b88477a1dc7d3cfc864231952ae546903589533581e2a6d9b78fcd52e8cd124df880077bf5ca9028100e7b4a8107543ba40a9338397c5d707c0d20dfe91fcac97cfa8be119bb2c7baad4", 0xab}], 0x1) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000015c0), 0x8) 18:27:03 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, r1) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, r1, 0x0, &(0x7f0000000080)=""/147) [ 506.406909] Unknown ioctl 19309 18:27:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:27:03 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f0000000240), &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, &(0x7f00000001c0)) symlink(&(0x7f00000000c0)='.\x00', &(0x7f0000001480)='./file0/file0\x00') stat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000400)) 18:27:03 executing program 5: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000004700)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af20, &(0x7f00000000c0)) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000040)) close(r1) 18:27:03 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, r1) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, r1, 0x0, &(0x7f0000000080)=""/147) 18:27:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001840), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000040), &(0x7f0000001b00)=""/205, 0xcd, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="fbff000020203005003030303030004eebc00963766445cd2f9a91f4635e117e346f16142331a6cb55e7df1aa02e205502f1818cf6e14134510f881ff2e88776a487326e823924f3c84b42f8aa81d59df511b1067ebd9ba0ecc0f5d15eba8990ddb6982e9a45"], 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001580)=0x3) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000001c00)) syz_open_pts(0xffffffffffffffff, 0x0) close(r0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2, 0x0) pkey_alloc(0x0, 0x3) writev(r1, &(0x7f0000001400)=[{&(0x7f0000001340)="7564072c0202e48fcfe3be2995a815f44fc447b1a2e1deb1b63d9e8809d7a24becfde84c30f65b8e1cb7b50fbc08caed21186fbb21f82f0415745d332f2612f6b6338502a2170381162df6fb0af9cc3388d28748588bab1b8645fa780545a19582b88477a1dc7d3cfc864231952ae546903589533581e2a6d9b78fcd52e8cd124df880077bf5ca9028100e7b4a8107543ba40a9338397c5d707c0d20dfe91fcac97cfa8be119bb2c7baad4", 0xab}], 0x1) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 506.946634] Unknown ioctl 19309 18:27:04 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:27:04 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001940)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000400)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001640)=""/211, 0xd3, &(0x7f0000001800)=""/130, 0x8000a0ffffffff, 0x2}}, 0x68) 18:27:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:27:04 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, r1) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, r1, 0x0, &(0x7f0000000080)=""/147) 18:27:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000004700)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af20, &(0x7f00000000c0)) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000040)) close(r1) 18:27:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001840), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000040), &(0x7f0000001b00)=""/205, 0xcd, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="fbff000020203005003030303030004eebc00963766445cd2f9a91f4635e117e346f16142331a6cb55e7df1aa02e205502f1818cf6e14134510f881ff2e88776a487326e823924f3c84b42f8aa81d59df511b1067ebd9ba0ecc0f5d15eba8990ddb6982e9a45"], 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001580)=0x3) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000001c00)) syz_open_pts(0xffffffffffffffff, 0x0) close(r0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2, 0x0) pkey_alloc(0x0, 0x3) writev(r1, &(0x7f0000001400)=[{&(0x7f0000001340)="7564072c0202e48fcfe3be2995a815f44fc447b1a2e1deb1b63d9e8809d7a24becfde84c30f65b8e1cb7b50fbc08caed21186fbb21f82f0415745d332f2612f6b6338502a2170381162df6fb0af9cc3388d28748588bab1b8645fa780545a19582b88477a1dc7d3cfc864231952ae546903589533581e2a6d9b78fcd52e8cd124df880077bf5ca9028100e7b4a8107543ba40a9338397c5d707c0d20dfe91fcac97cfa8be119bb2c7baad4", 0xab}], 0x1) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) [ 507.366210] Unknown ioctl 19309 18:27:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001840), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000040), &(0x7f0000001b00)=""/205, 0xcd, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="fbff000020203005003030303030004eebc00963766445cd2f9a91f4635e117e346f16142331a6cb55e7df1aa02e205502f1818cf6e14134510f881ff2e88776a487326e823924f3c84b42f8aa81d59df511b1067ebd9ba0ecc0f5d15eba8990ddb6982e9a45"], 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001580)=0x3) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000001c00)) syz_open_pts(0xffffffffffffffff, 0x0) close(r0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2, 0x0) pkey_alloc(0x0, 0x3) writev(r1, &(0x7f0000001400)=[{&(0x7f0000001340)="7564072c0202e48fcfe3be2995a815f44fc447b1a2e1deb1b63d9e8809d7a24becfde84c30f65b8e1cb7b50fbc08caed21186fbb21f82f0415745d332f2612f6b6338502a2170381162df6fb0af9cc3388d28748588bab1b8645fa780545a19582b88477a1dc7d3cfc864231952ae546903589533581e2a6d9b78fcd52e8cd124df880077bf5ca9028100e7b4a8107543ba40a9338397c5d707c0d20dfe91fcac97cfa8be119bb2c7baad4", 0xab}], 0x1) 18:27:04 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0xffffffffffffffff, r1) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, r1, 0x0, &(0x7f0000000080)=""/147) 18:27:04 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4112, &(0x7f0000001f64)) 18:27:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:27:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000004700)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af20, &(0x7f00000000c0)) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000040)) close(r1) 18:27:04 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0xffffffffffffffff, r1) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, r1, 0x0, &(0x7f0000000080)=""/147) 18:27:05 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:27:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001840), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000040), &(0x7f0000001b00)=""/205, 0xcd, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="fbff000020203005003030303030004eebc00963766445cd2f9a91f4635e117e346f16142331a6cb55e7df1aa02e205502f1818cf6e14134510f881ff2e88776a487326e823924f3c84b42f8aa81d59df511b1067ebd9ba0ecc0f5d15eba8990ddb6982e9a45"], 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001580)=0x3) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000001c00)) syz_open_pts(0xffffffffffffffff, 0x0) close(r0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2, 0x0) pkey_alloc(0x0, 0x3) 18:27:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast2, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) r1 = dup(r0) read(r0, &(0x7f0000000180)=""/11, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000004380)=[{{&(0x7f00000001c0)=@sco, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000580)=""/246, 0xf6}}], 0x1, 0x0, &(0x7f00000044c0)) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000080)) dup3(r0, r2, 0x0) 18:27:05 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r1, &(0x7f00000000c0), 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:27:05 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0xffffffffffffffff, r1) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, r1, 0x0, &(0x7f0000000080)=""/147) 18:27:05 executing program 5: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000004700)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af20, &(0x7f00000000c0)) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000040)) 18:27:05 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, r1, 0x0, &(0x7f0000000080)=""/147) 18:27:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001840), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000040), &(0x7f0000001b00)=""/205, 0xcd, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="fbff000020203005003030303030004eebc00963766445cd2f9a91f4635e117e346f16142331a6cb55e7df1aa02e205502f1818cf6e14134510f881ff2e88776a487326e823924f3c84b42f8aa81d59df511b1067ebd9ba0ecc0f5d15eba8990ddb6982e9a45"], 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001580)=0x3) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000001c00)) syz_open_pts(0xffffffffffffffff, 0x0) close(r0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2, 0x0) 18:27:05 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r1, &(0x7f00000000c0), 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:27:06 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, r1, 0x0, &(0x7f0000000080)=""/147) 18:27:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001840), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000040), &(0x7f0000001b00)=""/205, 0xcd, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="fbff000020203005003030303030004eebc00963766445cd2f9a91f4635e117e346f16142331a6cb55e7df1aa02e205502f1818cf6e14134510f881ff2e88776a487326e823924f3c84b42f8aa81d59df511b1067ebd9ba0ecc0f5d15eba8990ddb6982e9a45"], 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001580)=0x3) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000001c00)) syz_open_pts(0xffffffffffffffff, 0x0) close(r0) 18:27:06 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r1, &(0x7f00000000c0), 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:27:06 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:27:06 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, r1, 0x0, &(0x7f0000000080)=""/147) 18:27:06 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000100)={0x0, 0x1, &(0x7f00000000c0)="e5"}) 18:27:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001840), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000040), &(0x7f0000001b00)=""/205, 0xcd, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="fbff000020203005003030303030004eebc00963766445cd2f9a91f4635e117e346f16142331a6cb55e7df1aa02e205502f1818cf6e14134510f881ff2e88776a487326e823924f3c84b42f8aa81d59df511b1067ebd9ba0ecc0f5d15eba8990ddb6982e9a45"], 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001580)=0x3) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000001c00)) close(r0) 18:27:06 executing program 5: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000004700)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af20, &(0x7f00000000c0)) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000040)) 18:27:06 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:27:07 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, 0x0, 0x0, &(0x7f0000000080)=""/147) 18:27:07 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) syncfs(r0) 18:27:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001840), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000040), &(0x7f0000001b00)=""/205, 0xcd, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="fbff000020203005003030303030004eebc00963766445cd2f9a91f4635e117e346f16142331a6cb55e7df1aa02e205502f1818cf6e14134510f881ff2e88776a487326e823924f3c84b42f8aa81d59df511b1067ebd9ba0ecc0f5d15eba8990ddb6982e9a45"], 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001580)=0x3) close(r0) 18:27:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:27:07 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, 0x0, 0x0, &(0x7f0000000080)=""/147) 18:27:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001840), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000040), &(0x7f0000001b00)=""/205, 0xcd, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="fbff000020203005003030303030004eebc00963766445cd2f9a91f4635e117e346f16142331a6cb55e7df1aa02e205502f1818cf6e14134510f881ff2e88776a487326e823924f3c84b42f8aa81d59df511b1067ebd9ba0ecc0f5d15eba8990ddb6982e9a45"], 0x1, 0x0) close(r0) 18:27:07 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:27:07 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) sendmmsg$unix(r0, &(0x7f0000f72eb0)=[{&(0x7f0000f72000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00003ff000), 0x0, &(0x7f0000f72000)=[@cred={0x1c}], 0x20}], 0x1, 0x0) 18:27:07 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420d, 0x0, 0x0, &(0x7f0000000080)=""/147) 18:27:07 executing program 5: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000004700)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af20, &(0x7f00000000c0)) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000040)) 18:27:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:27:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001840), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000040), &(0x7f0000001b00)=""/205, 0xcd, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="fbff000020203005003030303030004eebc00963766445cd2f9a91f4635e117e346f16142331a6cb55e7df1aa02e205502f1818cf6e14134510f881ff2e88776a487326e823924f3c84b42f8aa81d59df511b1067ebd9ba0ecc0f5d15eba8990ddb6982e9a45"], 0x1, 0x0) close(r0) 18:27:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001840), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000040), &(0x7f0000001b00)=""/205, 0xcd, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="fbff000020203005003030303030004eebc00963766445cd2f9a91f4635e117e346f16142331a6cb55e7df1aa02e205502f1818cf6e14134510f881ff2e88776a487326e823924f3c84b42f8aa81d59df511b1067ebd9ba0ecc0f5d15eba8990ddb6982e9a45"], 0x1, 0x0) close(r0) 18:27:08 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001840)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) 18:27:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x0, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:27:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x2040000000f, &(0x7f0000000000)=0x100, 0x4) r1 = dup(r0) sendto$inet6(r1, &(0x7f0000000140)="040400000700000000000000fff55b4202938207d9fb3780", 0x18, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x20000000003, @dev}, 0x1c) 18:27:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001840), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000040), &(0x7f0000001b00)=""/205, 0xcd, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001580)=0x3) close(r0) 18:27:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001840), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000040), &(0x7f0000001b00)=""/205, 0xcd, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000001580)=0x3) close(0xffffffffffffffff) 18:27:09 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:27:09 executing program 1: r0 = socket(0x40000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 18:27:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x0, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:27:09 executing program 5: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000004700)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af20, &(0x7f00000000c0)) close(r1) 18:27:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001840), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001580)=0x3) close(r0) 18:27:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x0, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:27:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001580)=0x3) close(r0) 18:27:09 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001840)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) 18:27:09 executing program 1: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000004700)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}}) fcntl$getflags(r0, 0x40a) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x800) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000127c0)={'team0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x1000000000000a, 0x80000000005, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x3}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x0, 0xf0fffffffffffe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 18:27:09 executing program 5: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000004700)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af20, &(0x7f00000000c0)) close(r1) [ 512.790760] device ip6gre0 entered promiscuous mode 18:27:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000001580)=0x3) close(r0) 18:27:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 18:27:10 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:27:10 executing program 1: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000004700)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}}) fcntl$getflags(r0, 0x40a) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x800) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000127c0)={'team0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x1000000000000a, 0x80000000005, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x3}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x0, 0xf0fffffffffffe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 18:27:10 executing program 5: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000004700)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af20, &(0x7f00000000c0)) close(r1) 18:27:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000001580)=0x3) close(r0) 18:27:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") [ 513.499047] ================================================================== [ 513.506481] BUG: KMSAN: uninit-value in memcmp+0x11d/0x180 [ 513.512136] CPU: 1 PID: 13926 Comm: syz-executor1 Not tainted 4.19.0-rc4+ #62 [ 513.519424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 513.528799] Call Trace: [ 513.531408] dump_stack+0x2f6/0x430 [ 513.535068] kmsan_report+0x183/0x2b0 [ 513.538891] __msan_warning+0x70/0xc0 [ 513.542705] memcmp+0x11d/0x180 [ 513.546007] dev_uc_add_excl+0x165/0x7b0 [ 513.550091] rtnl_fdb_add+0x1081/0x1270 [ 513.554099] ? rtnl_dump_all+0x540/0x540 [ 513.558173] rtnetlink_rcv_msg+0xa0b/0x1530 [ 513.562532] ? __msan_poison_alloca+0x17c/0x200 [ 513.567223] ? kmsan_set_origin_inline+0x6b/0x120 [ 513.572100] ? kmsan_set_origin_inline+0x6b/0x120 [ 513.576973] ? kmsan_set_origin_inline+0x6b/0x120 [ 513.581853] ? kmsan_set_origin+0x93/0x150 [ 513.586109] netlink_rcv_skb+0x36e/0x5f0 [ 513.590198] ? rtnetlink_bind+0x120/0x120 [ 513.594372] rtnetlink_rcv+0x50/0x60 [ 513.598109] netlink_unicast+0x170a/0x17f0 [ 513.602381] ? rtnetlink_net_exit+0x90/0x90 [ 513.606732] netlink_sendmsg+0x1214/0x1380 [ 513.611003] ___sys_sendmsg+0xe70/0x1290 [ 513.615088] ? netlink_getsockopt+0x14f0/0x14f0 [ 513.619779] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 513.625160] ? __fget+0x892/0x8f0 [ 513.628642] ? __fdget+0x30b/0x410 [ 513.632205] __se_sys_sendmsg+0x2a3/0x3d0 [ 513.636396] __x64_sys_sendmsg+0x4a/0x70 [ 513.640470] do_syscall_64+0xb8/0x100 [ 513.644282] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 513.649484] RIP: 0033:0x457579 [ 513.652689] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 513.671609] RSP: 002b:00007f01044a1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 513.679342] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579 [ 513.686625] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000004 [ 513.693908] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 513.701199] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f01044a26d4 [ 513.708488] R13: 00000000004c38b9 R14: 00000000004d5700 R15: 00000000ffffffff [ 513.715784] [ 513.717437] Uninit was created at: [ 513.721004] kmsan_internal_poison_shadow+0xb8/0x1b0 [ 513.726129] kmsan_kmalloc+0x98/0x100 [ 513.729952] kmsan_slab_alloc+0x10/0x20 [ 513.733943] __kmalloc_node_track_caller+0xba6/0x13f0 [ 513.739155] __alloc_skb+0x40d/0xe50 [ 513.742887] netlink_sendmsg+0xb69/0x1380 [ 513.747062] ___sys_sendmsg+0xe70/0x1290 [ 513.751152] __se_sys_sendmsg+0x2a3/0x3d0 [ 513.755332] __x64_sys_sendmsg+0x4a/0x70 [ 513.759412] do_syscall_64+0xb8/0x100 [ 513.763414] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 513.768607] ================================================================== [ 513.775969] Disabling lock debugging due to kernel taint [ 513.781424] Kernel panic - not syncing: panic_on_warn set ... [ 513.781424] [ 513.788823] CPU: 1 PID: 13926 Comm: syz-executor1 Tainted: G B 4.19.0-rc4+ #62 [ 513.797492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 513.806858] Call Trace: [ 513.809467] dump_stack+0x2f6/0x430 [ 513.813118] panic+0x54c/0xaf7 [ 513.816358] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 513.821840] kmsan_report+0x2a8/0x2b0 [ 513.825675] __msan_warning+0x70/0xc0 [ 513.829496] memcmp+0x11d/0x180 [ 513.832815] dev_uc_add_excl+0x165/0x7b0 [ 513.836913] rtnl_fdb_add+0x1081/0x1270 [ 513.840932] ? rtnl_dump_all+0x540/0x540 [ 513.845014] rtnetlink_rcv_msg+0xa0b/0x1530 [ 513.849385] ? __msan_poison_alloca+0x17c/0x200 [ 513.854083] ? kmsan_set_origin_inline+0x6b/0x120 [ 513.858961] ? kmsan_set_origin_inline+0x6b/0x120 [ 513.863853] ? kmsan_set_origin_inline+0x6b/0x120 [ 513.868728] ? kmsan_set_origin+0x93/0x150 [ 513.872992] netlink_rcv_skb+0x36e/0x5f0 [ 513.877075] ? rtnetlink_bind+0x120/0x120 [ 513.881247] rtnetlink_rcv+0x50/0x60 [ 513.884990] netlink_unicast+0x170a/0x17f0 [ 513.889254] ? rtnetlink_net_exit+0x90/0x90 [ 513.893604] netlink_sendmsg+0x1214/0x1380 [ 513.897965] ___sys_sendmsg+0xe70/0x1290 [ 513.902053] ? netlink_getsockopt+0x14f0/0x14f0 [ 513.906754] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 513.912154] ? __fget+0x892/0x8f0 [ 513.915646] ? __fdget+0x30b/0x410 [ 513.919213] __se_sys_sendmsg+0x2a3/0x3d0 [ 513.923397] __x64_sys_sendmsg+0x4a/0x70 [ 513.927475] do_syscall_64+0xb8/0x100 [ 513.931295] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 513.936502] RIP: 0033:0x457579 [ 513.939709] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 513.958631] RSP: 002b:00007f01044a1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 513.966367] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579 [ 513.973654] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000004 [ 513.980940] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 513.988222] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f01044a26d4 [ 513.995508] R13: 00000000004c38b9 R14: 00000000004d5700 R15: 00000000ffffffff [ 514.003250] Kernel Offset: disabled [ 514.006889] Rebooting in 86400 seconds..